]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_cb.c
Reorganized signature-scheme detection in 'apps/s_cb.c:security_callback_debug' callb...
[thirdparty/openssl.git] / apps / s_cb.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* callback functions used by s_client, s_server, and s_time */
11 #include <stdio.h>
12 #include <stdlib.h>
13 #include <string.h> /* for memcpy() and strcmp() */
14 #include "apps.h"
15 #include <openssl/err.h>
16 #include <openssl/rand.h>
17 #include <openssl/x509.h>
18 #include <openssl/ssl.h>
19 #include <openssl/bn.h>
20 #ifndef OPENSSL_NO_DH
21 # include <openssl/dh.h>
22 #endif
23 #include "s_apps.h"
24
25 #define COOKIE_SECRET_LENGTH 16
26
27 VERIFY_CB_ARGS verify_args = { -1, 0, X509_V_OK, 0 };
28
29 #ifndef OPENSSL_NO_SOCK
30 static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
31 static int cookie_initialized = 0;
32 #endif
33 static BIO *bio_keylog = NULL;
34
35 static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
36 {
37 for ( ; list->name; ++list)
38 if (list->retval == val)
39 return list->name;
40 return def;
41 }
42
43 int verify_callback(int ok, X509_STORE_CTX *ctx)
44 {
45 X509 *err_cert;
46 int err, depth;
47
48 err_cert = X509_STORE_CTX_get_current_cert(ctx);
49 err = X509_STORE_CTX_get_error(ctx);
50 depth = X509_STORE_CTX_get_error_depth(ctx);
51
52 if (!verify_args.quiet || !ok) {
53 BIO_printf(bio_err, "depth=%d ", depth);
54 if (err_cert != NULL) {
55 X509_NAME_print_ex(bio_err,
56 X509_get_subject_name(err_cert),
57 0, get_nameopt());
58 BIO_puts(bio_err, "\n");
59 } else {
60 BIO_puts(bio_err, "<no cert>\n");
61 }
62 }
63 if (!ok) {
64 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
65 X509_verify_cert_error_string(err));
66 if (verify_args.depth < 0 || verify_args.depth >= depth) {
67 if (!verify_args.return_error)
68 ok = 1;
69 verify_args.error = err;
70 } else {
71 ok = 0;
72 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
73 }
74 }
75 switch (err) {
76 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
77 BIO_puts(bio_err, "issuer= ");
78 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
79 0, get_nameopt());
80 BIO_puts(bio_err, "\n");
81 break;
82 case X509_V_ERR_CERT_NOT_YET_VALID:
83 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
84 BIO_printf(bio_err, "notBefore=");
85 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
86 BIO_printf(bio_err, "\n");
87 break;
88 case X509_V_ERR_CERT_HAS_EXPIRED:
89 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
90 BIO_printf(bio_err, "notAfter=");
91 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
92 BIO_printf(bio_err, "\n");
93 break;
94 case X509_V_ERR_NO_EXPLICIT_POLICY:
95 if (!verify_args.quiet)
96 policies_print(ctx);
97 break;
98 }
99 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
100 policies_print(ctx);
101 if (ok && !verify_args.quiet)
102 BIO_printf(bio_err, "verify return:%d\n", ok);
103 return ok;
104 }
105
106 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
107 {
108 if (cert_file != NULL) {
109 if (SSL_CTX_use_certificate_file(ctx, cert_file,
110 SSL_FILETYPE_PEM) <= 0) {
111 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
112 cert_file);
113 ERR_print_errors(bio_err);
114 return 0;
115 }
116 if (key_file == NULL)
117 key_file = cert_file;
118 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
119 BIO_printf(bio_err, "unable to get private key from '%s'\n",
120 key_file);
121 ERR_print_errors(bio_err);
122 return 0;
123 }
124
125 /*
126 * If we are using DSA, we can copy the parameters from the private
127 * key
128 */
129
130 /*
131 * Now we know that a key and cert have been set against the SSL
132 * context
133 */
134 if (!SSL_CTX_check_private_key(ctx)) {
135 BIO_printf(bio_err,
136 "Private key does not match the certificate public key\n");
137 return 0;
138 }
139 }
140 return 1;
141 }
142
143 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
144 STACK_OF(X509) *chain, int build_chain)
145 {
146 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
147 if (cert == NULL)
148 return 1;
149 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
150 BIO_printf(bio_err, "error setting certificate\n");
151 ERR_print_errors(bio_err);
152 return 0;
153 }
154
155 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
156 BIO_printf(bio_err, "error setting private key\n");
157 ERR_print_errors(bio_err);
158 return 0;
159 }
160
161 /*
162 * Now we know that a key and cert have been set against the SSL context
163 */
164 if (!SSL_CTX_check_private_key(ctx)) {
165 BIO_printf(bio_err,
166 "Private key does not match the certificate public key\n");
167 return 0;
168 }
169 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
170 BIO_printf(bio_err, "error setting certificate chain\n");
171 ERR_print_errors(bio_err);
172 return 0;
173 }
174 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
175 BIO_printf(bio_err, "error building certificate chain\n");
176 ERR_print_errors(bio_err);
177 return 0;
178 }
179 return 1;
180 }
181
182 static STRINT_PAIR cert_type_list[] = {
183 {"RSA sign", TLS_CT_RSA_SIGN},
184 {"DSA sign", TLS_CT_DSS_SIGN},
185 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
186 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
187 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
188 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
189 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
190 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
191 {NULL}
192 };
193
194 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
195 {
196 const unsigned char *p;
197 int i;
198 int cert_type_num = SSL_get0_certificate_types(s, &p);
199 if (!cert_type_num)
200 return;
201 BIO_puts(bio, "Client Certificate Types: ");
202 for (i = 0; i < cert_type_num; i++) {
203 unsigned char cert_type = p[i];
204 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
205
206 if (i)
207 BIO_puts(bio, ", ");
208 if (cname != NULL)
209 BIO_puts(bio, cname);
210 else
211 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
212 }
213 BIO_puts(bio, "\n");
214 }
215
216 static const char *get_sigtype(int nid)
217 {
218 switch (nid) {
219 case EVP_PKEY_RSA:
220 return "RSA";
221
222 case EVP_PKEY_RSA_PSS:
223 return "RSA-PSS";
224
225 case EVP_PKEY_DSA:
226 return "DSA";
227
228 case EVP_PKEY_EC:
229 return "ECDSA";
230
231 case NID_ED25519:
232 return "Ed25519";
233
234 case NID_ED448:
235 return "Ed448";
236
237 case NID_id_GostR3410_2001:
238 return "gost2001";
239
240 case NID_id_GostR3410_2012_256:
241 return "gost2012_256";
242
243 case NID_id_GostR3410_2012_512:
244 return "gost2012_512";
245
246 default:
247 return NULL;
248 }
249 }
250
251 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
252 {
253 int i, nsig, client;
254 client = SSL_is_server(s) ? 0 : 1;
255 if (shared)
256 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
257 else
258 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
259 if (nsig == 0)
260 return 1;
261
262 if (shared)
263 BIO_puts(out, "Shared ");
264
265 if (client)
266 BIO_puts(out, "Requested ");
267 BIO_puts(out, "Signature Algorithms: ");
268 for (i = 0; i < nsig; i++) {
269 int hash_nid, sign_nid;
270 unsigned char rhash, rsign;
271 const char *sstr = NULL;
272 if (shared)
273 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
274 &rsign, &rhash);
275 else
276 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
277 if (i)
278 BIO_puts(out, ":");
279 sstr = get_sigtype(sign_nid);
280 if (sstr)
281 BIO_printf(out, "%s", sstr);
282 else
283 BIO_printf(out, "0x%02X", (int)rsign);
284 if (hash_nid != NID_undef)
285 BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
286 else if (sstr == NULL)
287 BIO_printf(out, "+0x%02X", (int)rhash);
288 }
289 BIO_puts(out, "\n");
290 return 1;
291 }
292
293 int ssl_print_sigalgs(BIO *out, SSL *s)
294 {
295 int nid;
296 if (!SSL_is_server(s))
297 ssl_print_client_cert_types(out, s);
298 do_print_sigalgs(out, s, 0);
299 do_print_sigalgs(out, s, 1);
300 if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
301 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
302 if (SSL_get_peer_signature_type_nid(s, &nid))
303 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
304 return 1;
305 }
306
307 #ifndef OPENSSL_NO_EC
308 int ssl_print_point_formats(BIO *out, SSL *s)
309 {
310 int i, nformats;
311 const char *pformats;
312 nformats = SSL_get0_ec_point_formats(s, &pformats);
313 if (nformats <= 0)
314 return 1;
315 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
316 for (i = 0; i < nformats; i++, pformats++) {
317 if (i)
318 BIO_puts(out, ":");
319 switch (*pformats) {
320 case TLSEXT_ECPOINTFORMAT_uncompressed:
321 BIO_puts(out, "uncompressed");
322 break;
323
324 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
325 BIO_puts(out, "ansiX962_compressed_prime");
326 break;
327
328 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
329 BIO_puts(out, "ansiX962_compressed_char2");
330 break;
331
332 default:
333 BIO_printf(out, "unknown(%d)", (int)*pformats);
334 break;
335
336 }
337 }
338 BIO_puts(out, "\n");
339 return 1;
340 }
341
342 int ssl_print_groups(BIO *out, SSL *s, int noshared)
343 {
344 int i, ngroups, *groups, nid;
345 const char *gname;
346
347 ngroups = SSL_get1_groups(s, NULL);
348 if (ngroups <= 0)
349 return 1;
350 groups = app_malloc(ngroups * sizeof(int), "groups to print");
351 SSL_get1_groups(s, groups);
352
353 BIO_puts(out, "Supported Elliptic Groups: ");
354 for (i = 0; i < ngroups; i++) {
355 if (i)
356 BIO_puts(out, ":");
357 nid = groups[i];
358 /* If unrecognised print out hex version */
359 if (nid & TLSEXT_nid_unknown) {
360 BIO_printf(out, "0x%04X", nid & 0xFFFF);
361 } else {
362 /* TODO(TLS1.3): Get group name here */
363 /* Use NIST name for curve if it exists */
364 gname = EC_curve_nid2nist(nid);
365 if (gname == NULL)
366 gname = OBJ_nid2sn(nid);
367 BIO_printf(out, "%s", gname);
368 }
369 }
370 OPENSSL_free(groups);
371 if (noshared) {
372 BIO_puts(out, "\n");
373 return 1;
374 }
375 BIO_puts(out, "\nShared Elliptic groups: ");
376 ngroups = SSL_get_shared_group(s, -1);
377 for (i = 0; i < ngroups; i++) {
378 if (i)
379 BIO_puts(out, ":");
380 nid = SSL_get_shared_group(s, i);
381 /* TODO(TLS1.3): Convert for DH groups */
382 gname = EC_curve_nid2nist(nid);
383 if (gname == NULL)
384 gname = OBJ_nid2sn(nid);
385 BIO_printf(out, "%s", gname);
386 }
387 if (ngroups == 0)
388 BIO_puts(out, "NONE");
389 BIO_puts(out, "\n");
390 return 1;
391 }
392 #endif
393
394 int ssl_print_tmp_key(BIO *out, SSL *s)
395 {
396 EVP_PKEY *key;
397
398 if (!SSL_get_peer_tmp_key(s, &key))
399 return 1;
400 BIO_puts(out, "Server Temp Key: ");
401 switch (EVP_PKEY_id(key)) {
402 case EVP_PKEY_RSA:
403 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
404 break;
405
406 case EVP_PKEY_DH:
407 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
408 break;
409 #ifndef OPENSSL_NO_EC
410 case EVP_PKEY_EC:
411 {
412 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
413 int nid;
414 const char *cname;
415 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
416 EC_KEY_free(ec);
417 cname = EC_curve_nid2nist(nid);
418 if (cname == NULL)
419 cname = OBJ_nid2sn(nid);
420 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
421 }
422 break;
423 #endif
424 default:
425 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
426 EVP_PKEY_bits(key));
427 }
428 EVP_PKEY_free(key);
429 return 1;
430 }
431
432 long bio_dump_callback(BIO *bio, int cmd, const char *argp,
433 int argi, long argl, long ret)
434 {
435 BIO *out;
436
437 out = (BIO *)BIO_get_callback_arg(bio);
438 if (out == NULL)
439 return ret;
440
441 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
442 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
443 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
444 BIO_dump(out, argp, (int)ret);
445 return ret;
446 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
447 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
448 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
449 BIO_dump(out, argp, (int)ret);
450 }
451 return ret;
452 }
453
454 void apps_ssl_info_callback(const SSL *s, int where, int ret)
455 {
456 const char *str;
457 int w;
458
459 w = where & ~SSL_ST_MASK;
460
461 if (w & SSL_ST_CONNECT)
462 str = "SSL_connect";
463 else if (w & SSL_ST_ACCEPT)
464 str = "SSL_accept";
465 else
466 str = "undefined";
467
468 if (where & SSL_CB_LOOP) {
469 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
470 } else if (where & SSL_CB_ALERT) {
471 str = (where & SSL_CB_READ) ? "read" : "write";
472 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
473 str,
474 SSL_alert_type_string_long(ret),
475 SSL_alert_desc_string_long(ret));
476 } else if (where & SSL_CB_EXIT) {
477 if (ret == 0)
478 BIO_printf(bio_err, "%s:failed in %s\n",
479 str, SSL_state_string_long(s));
480 else if (ret < 0)
481 BIO_printf(bio_err, "%s:error in %s\n",
482 str, SSL_state_string_long(s));
483 }
484 }
485
486 static STRINT_PAIR ssl_versions[] = {
487 {"SSL 3.0", SSL3_VERSION},
488 {"TLS 1.0", TLS1_VERSION},
489 {"TLS 1.1", TLS1_1_VERSION},
490 {"TLS 1.2", TLS1_2_VERSION},
491 {"TLS 1.3", TLS1_3_VERSION},
492 {"DTLS 1.0", DTLS1_VERSION},
493 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
494 {NULL}
495 };
496
497 static STRINT_PAIR alert_types[] = {
498 {" close_notify", 0},
499 {" end_of_early_data", 1},
500 {" unexpected_message", 10},
501 {" bad_record_mac", 20},
502 {" decryption_failed", 21},
503 {" record_overflow", 22},
504 {" decompression_failure", 30},
505 {" handshake_failure", 40},
506 {" bad_certificate", 42},
507 {" unsupported_certificate", 43},
508 {" certificate_revoked", 44},
509 {" certificate_expired", 45},
510 {" certificate_unknown", 46},
511 {" illegal_parameter", 47},
512 {" unknown_ca", 48},
513 {" access_denied", 49},
514 {" decode_error", 50},
515 {" decrypt_error", 51},
516 {" export_restriction", 60},
517 {" protocol_version", 70},
518 {" insufficient_security", 71},
519 {" internal_error", 80},
520 {" inappropriate_fallback", 86},
521 {" user_canceled", 90},
522 {" no_renegotiation", 100},
523 {" missing_extension", 109},
524 {" unsupported_extension", 110},
525 {" certificate_unobtainable", 111},
526 {" unrecognized_name", 112},
527 {" bad_certificate_status_response", 113},
528 {" bad_certificate_hash_value", 114},
529 {" unknown_psk_identity", 115},
530 {" certificate_required", 116},
531 {NULL}
532 };
533
534 static STRINT_PAIR handshakes[] = {
535 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
536 {", ClientHello", SSL3_MT_CLIENT_HELLO},
537 {", ServerHello", SSL3_MT_SERVER_HELLO},
538 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
539 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
540 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
541 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
542 {", Certificate", SSL3_MT_CERTIFICATE},
543 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
544 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
545 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
546 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
547 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
548 {", Finished", SSL3_MT_FINISHED},
549 {", CertificateUrl", SSL3_MT_CERTIFICATE_URL},
550 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
551 {", SupplementalData", SSL3_MT_SUPPLEMENTAL_DATA},
552 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
553 #ifndef OPENSSL_NO_NEXTPROTONEG
554 {", NextProto", SSL3_MT_NEXT_PROTO},
555 #endif
556 {", MessageHash", SSL3_MT_MESSAGE_HASH},
557 {NULL}
558 };
559
560 void msg_cb(int write_p, int version, int content_type, const void *buf,
561 size_t len, SSL *ssl, void *arg)
562 {
563 BIO *bio = arg;
564 const char *str_write_p = write_p ? ">>>" : "<<<";
565 const char *str_version = lookup(version, ssl_versions, "???");
566 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
567 const unsigned char* bp = buf;
568
569 if (version == SSL3_VERSION ||
570 version == TLS1_VERSION ||
571 version == TLS1_1_VERSION ||
572 version == TLS1_2_VERSION ||
573 version == TLS1_3_VERSION ||
574 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
575 switch (content_type) {
576 case 20:
577 str_content_type = ", ChangeCipherSpec";
578 break;
579 case 21:
580 str_content_type = ", Alert";
581 str_details1 = ", ???";
582 if (len == 2) {
583 switch (bp[0]) {
584 case 1:
585 str_details1 = ", warning";
586 break;
587 case 2:
588 str_details1 = ", fatal";
589 break;
590 }
591 str_details2 = lookup((int)bp[1], alert_types, " ???");
592 }
593 break;
594 case 22:
595 str_content_type = ", Handshake";
596 str_details1 = "???";
597 if (len > 0)
598 str_details1 = lookup((int)bp[0], handshakes, "???");
599 break;
600 case 23:
601 str_content_type = ", ApplicationData";
602 break;
603 #ifndef OPENSSL_NO_HEARTBEATS
604 case 24:
605 str_details1 = ", Heartbeat";
606
607 if (len > 0) {
608 switch (bp[0]) {
609 case 1:
610 str_details1 = ", HeartbeatRequest";
611 break;
612 case 2:
613 str_details1 = ", HeartbeatResponse";
614 break;
615 }
616 }
617 break;
618 #endif
619 }
620 }
621
622 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
623 str_content_type, (unsigned long)len, str_details1,
624 str_details2);
625
626 if (len > 0) {
627 size_t num, i;
628
629 BIO_printf(bio, " ");
630 num = len;
631 for (i = 0; i < num; i++) {
632 if (i % 16 == 0 && i > 0)
633 BIO_printf(bio, "\n ");
634 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
635 }
636 if (i < len)
637 BIO_printf(bio, " ...");
638 BIO_printf(bio, "\n");
639 }
640 (void)BIO_flush(bio);
641 }
642
643 static STRINT_PAIR tlsext_types[] = {
644 {"server name", TLSEXT_TYPE_server_name},
645 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
646 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
647 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
648 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
649 {"status request", TLSEXT_TYPE_status_request},
650 {"user mapping", TLSEXT_TYPE_user_mapping},
651 {"client authz", TLSEXT_TYPE_client_authz},
652 {"server authz", TLSEXT_TYPE_server_authz},
653 {"cert type", TLSEXT_TYPE_cert_type},
654 {"supported_groups", TLSEXT_TYPE_supported_groups},
655 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
656 {"SRP", TLSEXT_TYPE_srp},
657 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
658 {"use SRTP", TLSEXT_TYPE_use_srtp},
659 {"heartbeat", TLSEXT_TYPE_heartbeat},
660 {"session ticket", TLSEXT_TYPE_session_ticket},
661 {"renegotiation info", TLSEXT_TYPE_renegotiate},
662 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
663 {"TLS padding", TLSEXT_TYPE_padding},
664 #ifdef TLSEXT_TYPE_next_proto_neg
665 {"next protocol", TLSEXT_TYPE_next_proto_neg},
666 #endif
667 #ifdef TLSEXT_TYPE_encrypt_then_mac
668 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
669 #endif
670 #ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
671 {"application layer protocol negotiation",
672 TLSEXT_TYPE_application_layer_protocol_negotiation},
673 #endif
674 #ifdef TLSEXT_TYPE_extended_master_secret
675 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
676 #endif
677 {"key share", TLSEXT_TYPE_key_share},
678 {"supported versions", TLSEXT_TYPE_supported_versions},
679 {"psk", TLSEXT_TYPE_psk},
680 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
681 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
682 {"post handshake auth", TLSEXT_TYPE_post_handshake_auth},
683 {NULL}
684 };
685
686 /* from rfc8446 4.2.3. + gost (https://tools.ietf.org/id/draft-smyshlyaev-tls12-gost-suites-04.html) */
687 static STRINT_PAIR signature_tls13_scheme_list[] = {
688 {"rsa_pkcs1_sha1", 0x0201 /* TLSEXT_SIGALG_rsa_pkcs1_sha1 */},
689 {"ecdsa_sha1", 0x0203 /* TLSEXT_SIGALG_ecdsa_sha1 */},
690 /* {"rsa_pkcs1_sha224", 0x0301 TLSEXT_SIGALG_rsa_pkcs1_sha224}, not in rfc8446 */
691 /* {"ecdsa_sha224", 0x0303 TLSEXT_SIGALG_ecdsa_sha224} not in rfc8446 */
692 {"rsa_pkcs1_sha256", 0x0401 /* TLSEXT_SIGALG_rsa_pkcs1_sha256 */},
693 {"ecdsa_secp256r1_sha256", 0x0403 /* TLSEXT_SIGALG_ecdsa_secp256r1_sha256 */},
694 {"rsa_pkcs1_sha384", 0x0501 /* TLSEXT_SIGALG_rsa_pkcs1_sha384 */},
695 {"ecdsa_secp384r1_sha384", 0x0503 /* TLSEXT_SIGALG_ecdsa_secp384r1_sha384 */},
696 {"rsa_pkcs1_sha512", 0x0601 /* TLSEXT_SIGALG_rsa_pkcs1_sha512 */},
697 {"ecdsa_secp521r1_sha512", 0x0603 /* TLSEXT_SIGALG_ecdsa_secp521r1_sha512 */},
698 {"rsa_pss_rsae_sha256", 0x0804 /* TLSEXT_SIGALG_rsa_pss_rsae_sha256 */},
699 {"rsa_pss_rsae_sha384", 0x0805 /* TLSEXT_SIGALG_rsa_pss_rsae_sha384 */},
700 {"rsa_pss_rsae_sha512", 0x0806 /* TLSEXT_SIGALG_rsa_pss_rsae_sha512 */},
701 {"ed25519", 0x0807 /* TLSEXT_SIGALG_ed25519 */},
702 {"ed448", 0x0808 /* TLSEXT_SIGALG_ed448 */},
703 {"rsa_pss_pss_sha256", 0x0809 /* TLSEXT_SIGALG_rsa_pss_pss_sha256 */},
704 {"rsa_pss_pss_sha384", 0x080a /* TLSEXT_SIGALG_rsa_pss_pss_sha384 */},
705 {"rsa_pss_pss_sha512", 0x080b /* TLSEXT_SIGALG_rsa_pss_pss_sha512 */},
706 {"gostr34102001", 0xeded /* TLSEXT_SIGALG_gostr34102001_gostr3411 */},
707 {"gostr34102012_256", 0xeeee /* TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 */},
708 {"gostr34102012_512", 0xefef /* TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 */},
709 {NULL}
710 };
711
712 /* from rfc5246 7.4.1.4.1. */
713 static STRINT_PAIR signature_tls12_alg_list[] = {
714 {"anonymous", TLSEXT_signature_anonymous /* 0 */},
715 {"RSA", TLSEXT_signature_rsa /* 1 */},
716 {"DSA", TLSEXT_signature_dsa /* 2 */},
717 {"ECDSA", TLSEXT_signature_ecdsa /* 3 */},
718 {NULL}
719 };
720
721 /* from rfc5246 7.4.1.4.1. */
722 static STRINT_PAIR signature_tls12_hash_list[] = {
723 {"none", TLSEXT_hash_none /* 0 */},
724 {"MD5", TLSEXT_hash_md5 /* 1 */},
725 {"SHA1", TLSEXT_hash_sha1 /* 2 */},
726 {"SHA224", TLSEXT_hash_sha224 /* 3 */},
727 {"SHA256", TLSEXT_hash_sha256 /* 4 */},
728 {"SHA384", TLSEXT_hash_sha384 /* 5 */},
729 {"SHA512", TLSEXT_hash_sha512 /* 6 */},
730 {NULL}
731 };
732
733 void tlsext_cb(SSL *s, int client_server, int type,
734 const unsigned char *data, int len, void *arg)
735 {
736 BIO *bio = arg;
737 const char *extname = lookup(type, tlsext_types, "unknown");
738
739 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
740 client_server ? "server" : "client", extname, type, len);
741 BIO_dump(bio, (const char *)data, len);
742 (void)BIO_flush(bio);
743 }
744
745 #ifndef OPENSSL_NO_SOCK
746 int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
747 unsigned int *cookie_len)
748 {
749 unsigned char *buffer;
750 size_t length = 0;
751 unsigned short port;
752 BIO_ADDR *lpeer = NULL, *peer = NULL;
753
754 /* Initialize a random secret */
755 if (!cookie_initialized) {
756 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
757 BIO_printf(bio_err, "error setting random cookie secret\n");
758 return 0;
759 }
760 cookie_initialized = 1;
761 }
762
763 if (SSL_is_dtls(ssl)) {
764 lpeer = peer = BIO_ADDR_new();
765 if (peer == NULL) {
766 BIO_printf(bio_err, "memory full\n");
767 return 0;
768 }
769
770 /* Read peer information */
771 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
772 } else {
773 peer = ourpeer;
774 }
775
776 /* Create buffer with peer's address and port */
777 if (!BIO_ADDR_rawaddress(peer, NULL, &length)) {
778 BIO_printf(bio_err, "Failed getting peer address\n");
779 return 0;
780 }
781 OPENSSL_assert(length != 0);
782 port = BIO_ADDR_rawport(peer);
783 length += sizeof(port);
784 buffer = app_malloc(length, "cookie generate buffer");
785
786 memcpy(buffer, &port, sizeof(port));
787 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
788
789 /* Calculate HMAC of buffer using the secret */
790 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
791 buffer, length, cookie, cookie_len);
792
793 OPENSSL_free(buffer);
794 BIO_ADDR_free(lpeer);
795
796 return 1;
797 }
798
799 int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
800 unsigned int cookie_len)
801 {
802 unsigned char result[EVP_MAX_MD_SIZE];
803 unsigned int resultlength;
804
805 /* Note: we check cookie_initialized because if it's not,
806 * it cannot be valid */
807 if (cookie_initialized
808 && generate_cookie_callback(ssl, result, &resultlength)
809 && cookie_len == resultlength
810 && memcmp(result, cookie, resultlength) == 0)
811 return 1;
812
813 return 0;
814 }
815
816 int generate_stateless_cookie_callback(SSL *ssl, unsigned char *cookie,
817 size_t *cookie_len)
818 {
819 unsigned int temp;
820 int res = generate_cookie_callback(ssl, cookie, &temp);
821 *cookie_len = temp;
822 return res;
823 }
824
825 int verify_stateless_cookie_callback(SSL *ssl, const unsigned char *cookie,
826 size_t cookie_len)
827 {
828 return verify_cookie_callback(ssl, cookie, cookie_len);
829 }
830
831 #endif
832
833 /*
834 * Example of extended certificate handling. Where the standard support of
835 * one certificate per algorithm is not sufficient an application can decide
836 * which certificate(s) to use at runtime based on whatever criteria it deems
837 * appropriate.
838 */
839
840 /* Linked list of certificates, keys and chains */
841 struct ssl_excert_st {
842 int certform;
843 const char *certfile;
844 int keyform;
845 const char *keyfile;
846 const char *chainfile;
847 X509 *cert;
848 EVP_PKEY *key;
849 STACK_OF(X509) *chain;
850 int build_chain;
851 struct ssl_excert_st *next, *prev;
852 };
853
854 static STRINT_PAIR chain_flags[] = {
855 {"Overall Validity", CERT_PKEY_VALID},
856 {"Sign with EE key", CERT_PKEY_SIGN},
857 {"EE signature", CERT_PKEY_EE_SIGNATURE},
858 {"CA signature", CERT_PKEY_CA_SIGNATURE},
859 {"EE key parameters", CERT_PKEY_EE_PARAM},
860 {"CA key parameters", CERT_PKEY_CA_PARAM},
861 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
862 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
863 {"Certificate Type", CERT_PKEY_CERT_TYPE},
864 {NULL}
865 };
866
867 static void print_chain_flags(SSL *s, int flags)
868 {
869 STRINT_PAIR *pp;
870
871 for (pp = chain_flags; pp->name; ++pp)
872 BIO_printf(bio_err, "\t%s: %s\n",
873 pp->name,
874 (flags & pp->retval) ? "OK" : "NOT OK");
875 BIO_printf(bio_err, "\tSuite B: ");
876 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
877 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
878 else
879 BIO_printf(bio_err, "not tested\n");
880 }
881
882 /*
883 * Very basic selection callback: just use any certificate chain reported as
884 * valid. More sophisticated could prioritise according to local policy.
885 */
886 static int set_cert_cb(SSL *ssl, void *arg)
887 {
888 int i, rv;
889 SSL_EXCERT *exc = arg;
890 #ifdef CERT_CB_TEST_RETRY
891 static int retry_cnt;
892 if (retry_cnt < 5) {
893 retry_cnt++;
894 BIO_printf(bio_err,
895 "Certificate callback retry test: count %d\n",
896 retry_cnt);
897 return -1;
898 }
899 #endif
900 SSL_certs_clear(ssl);
901
902 if (exc == NULL)
903 return 1;
904
905 /*
906 * Go to end of list and traverse backwards since we prepend newer
907 * entries this retains the original order.
908 */
909 while (exc->next != NULL)
910 exc = exc->next;
911
912 i = 0;
913
914 while (exc != NULL) {
915 i++;
916 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
917 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
918 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
919 get_nameopt());
920 BIO_puts(bio_err, "\n");
921 print_chain_flags(ssl, rv);
922 if (rv & CERT_PKEY_VALID) {
923 if (!SSL_use_certificate(ssl, exc->cert)
924 || !SSL_use_PrivateKey(ssl, exc->key)) {
925 return 0;
926 }
927 /*
928 * NB: we wouldn't normally do this as it is not efficient
929 * building chains on each connection better to cache the chain
930 * in advance.
931 */
932 if (exc->build_chain) {
933 if (!SSL_build_cert_chain(ssl, 0))
934 return 0;
935 } else if (exc->chain != NULL) {
936 SSL_set1_chain(ssl, exc->chain);
937 }
938 }
939 exc = exc->prev;
940 }
941 return 1;
942 }
943
944 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
945 {
946 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
947 }
948
949 static int ssl_excert_prepend(SSL_EXCERT **pexc)
950 {
951 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
952
953 memset(exc, 0, sizeof(*exc));
954
955 exc->next = *pexc;
956 *pexc = exc;
957
958 if (exc->next) {
959 exc->certform = exc->next->certform;
960 exc->keyform = exc->next->keyform;
961 exc->next->prev = exc;
962 } else {
963 exc->certform = FORMAT_PEM;
964 exc->keyform = FORMAT_PEM;
965 }
966 return 1;
967
968 }
969
970 void ssl_excert_free(SSL_EXCERT *exc)
971 {
972 SSL_EXCERT *curr;
973
974 if (exc == NULL)
975 return;
976 while (exc) {
977 X509_free(exc->cert);
978 EVP_PKEY_free(exc->key);
979 sk_X509_pop_free(exc->chain, X509_free);
980 curr = exc;
981 exc = exc->next;
982 OPENSSL_free(curr);
983 }
984 }
985
986 int load_excert(SSL_EXCERT **pexc)
987 {
988 SSL_EXCERT *exc = *pexc;
989 if (exc == NULL)
990 return 1;
991 /* If nothing in list, free and set to NULL */
992 if (exc->certfile == NULL && exc->next == NULL) {
993 ssl_excert_free(exc);
994 *pexc = NULL;
995 return 1;
996 }
997 for (; exc; exc = exc->next) {
998 if (exc->certfile == NULL) {
999 BIO_printf(bio_err, "Missing filename\n");
1000 return 0;
1001 }
1002 exc->cert = load_cert(exc->certfile, exc->certform,
1003 "Server Certificate");
1004 if (exc->cert == NULL)
1005 return 0;
1006 if (exc->keyfile != NULL) {
1007 exc->key = load_key(exc->keyfile, exc->keyform,
1008 0, NULL, NULL, "Server Key");
1009 } else {
1010 exc->key = load_key(exc->certfile, exc->certform,
1011 0, NULL, NULL, "Server Key");
1012 }
1013 if (exc->key == NULL)
1014 return 0;
1015 if (exc->chainfile != NULL) {
1016 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
1017 "Server Chain"))
1018 return 0;
1019 }
1020 }
1021 return 1;
1022 }
1023
1024 enum range { OPT_X_ENUM };
1025
1026 int args_excert(int opt, SSL_EXCERT **pexc)
1027 {
1028 SSL_EXCERT *exc = *pexc;
1029
1030 assert(opt > OPT_X__FIRST);
1031 assert(opt < OPT_X__LAST);
1032
1033 if (exc == NULL) {
1034 if (!ssl_excert_prepend(&exc)) {
1035 BIO_printf(bio_err, " %s: Error initialising xcert\n",
1036 opt_getprog());
1037 goto err;
1038 }
1039 *pexc = exc;
1040 }
1041
1042 switch ((enum range)opt) {
1043 case OPT_X__FIRST:
1044 case OPT_X__LAST:
1045 return 0;
1046 case OPT_X_CERT:
1047 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
1048 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
1049 goto err;
1050 }
1051 *pexc = exc;
1052 exc->certfile = opt_arg();
1053 break;
1054 case OPT_X_KEY:
1055 if (exc->keyfile != NULL) {
1056 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
1057 goto err;
1058 }
1059 exc->keyfile = opt_arg();
1060 break;
1061 case OPT_X_CHAIN:
1062 if (exc->chainfile != NULL) {
1063 BIO_printf(bio_err, "%s: Chain already specified\n",
1064 opt_getprog());
1065 goto err;
1066 }
1067 exc->chainfile = opt_arg();
1068 break;
1069 case OPT_X_CHAIN_BUILD:
1070 exc->build_chain = 1;
1071 break;
1072 case OPT_X_CERTFORM:
1073 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
1074 return 0;
1075 break;
1076 case OPT_X_KEYFORM:
1077 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
1078 return 0;
1079 break;
1080 }
1081 return 1;
1082
1083 err:
1084 ERR_print_errors(bio_err);
1085 ssl_excert_free(exc);
1086 *pexc = NULL;
1087 return 0;
1088 }
1089
1090 static void print_raw_cipherlist(SSL *s)
1091 {
1092 const unsigned char *rlist;
1093 static const unsigned char scsv_id[] = { 0, 0xFF };
1094 size_t i, rlistlen, num;
1095 if (!SSL_is_server(s))
1096 return;
1097 num = SSL_get0_raw_cipherlist(s, NULL);
1098 OPENSSL_assert(num == 2);
1099 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1100 BIO_puts(bio_err, "Client cipher list: ");
1101 for (i = 0; i < rlistlen; i += num, rlist += num) {
1102 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1103 if (i)
1104 BIO_puts(bio_err, ":");
1105 if (c != NULL) {
1106 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
1107 } else if (memcmp(rlist, scsv_id, num) == 0) {
1108 BIO_puts(bio_err, "SCSV");
1109 } else {
1110 size_t j;
1111 BIO_puts(bio_err, "0x");
1112 for (j = 0; j < num; j++)
1113 BIO_printf(bio_err, "%02X", rlist[j]);
1114 }
1115 }
1116 BIO_puts(bio_err, "\n");
1117 }
1118
1119 /*
1120 * Hex encoder for TLSA RRdata, not ':' delimited.
1121 */
1122 static char *hexencode(const unsigned char *data, size_t len)
1123 {
1124 static const char *hex = "0123456789abcdef";
1125 char *out;
1126 char *cp;
1127 size_t outlen = 2 * len + 1;
1128 int ilen = (int) outlen;
1129
1130 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1131 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1132 opt_getprog(), len);
1133 exit(1);
1134 }
1135 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1136
1137 while (len-- > 0) {
1138 *cp++ = hex[(*data >> 4) & 0x0f];
1139 *cp++ = hex[*data++ & 0x0f];
1140 }
1141 *cp = '\0';
1142 return out;
1143 }
1144
1145 void print_verify_detail(SSL *s, BIO *bio)
1146 {
1147 int mdpth;
1148 EVP_PKEY *mspki;
1149 long verify_err = SSL_get_verify_result(s);
1150
1151 if (verify_err == X509_V_OK) {
1152 const char *peername = SSL_get0_peername(s);
1153
1154 BIO_printf(bio, "Verification: OK\n");
1155 if (peername != NULL)
1156 BIO_printf(bio, "Verified peername: %s\n", peername);
1157 } else {
1158 const char *reason = X509_verify_cert_error_string(verify_err);
1159
1160 BIO_printf(bio, "Verification error: %s\n", reason);
1161 }
1162
1163 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1164 uint8_t usage, selector, mtype;
1165 const unsigned char *data = NULL;
1166 size_t dlen = 0;
1167 char *hexdata;
1168
1169 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1170
1171 /*
1172 * The TLSA data field can be quite long when it is a certificate,
1173 * public key or even a SHA2-512 digest. Because the initial octets of
1174 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1175 * and lengths, we show the last 12 bytes of the data instead, as these
1176 * are more likely to distinguish distinct TLSA records.
1177 */
1178 #define TLSA_TAIL_SIZE 12
1179 if (dlen > TLSA_TAIL_SIZE)
1180 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1181 else
1182 hexdata = hexencode(data, dlen);
1183 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1184 usage, selector, mtype,
1185 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1186 (mspki != NULL) ? "signed the certificate" :
1187 mdpth ? "matched TA certificate" : "matched EE certificate",
1188 mdpth);
1189 OPENSSL_free(hexdata);
1190 }
1191 }
1192
1193 void print_ssl_summary(SSL *s)
1194 {
1195 const SSL_CIPHER *c;
1196 X509 *peer;
1197
1198 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1199 print_raw_cipherlist(s);
1200 c = SSL_get_current_cipher(s);
1201 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1202 do_print_sigalgs(bio_err, s, 0);
1203 peer = SSL_get_peer_certificate(s);
1204 if (peer != NULL) {
1205 int nid;
1206
1207 BIO_puts(bio_err, "Peer certificate: ");
1208 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
1209 0, get_nameopt());
1210 BIO_puts(bio_err, "\n");
1211 if (SSL_get_peer_signature_nid(s, &nid))
1212 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
1213 if (SSL_get_peer_signature_type_nid(s, &nid))
1214 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
1215 print_verify_detail(s, bio_err);
1216 } else {
1217 BIO_puts(bio_err, "No peer certificate\n");
1218 }
1219 X509_free(peer);
1220 #ifndef OPENSSL_NO_EC
1221 ssl_print_point_formats(bio_err, s);
1222 if (SSL_is_server(s))
1223 ssl_print_groups(bio_err, s, 1);
1224 else
1225 ssl_print_tmp_key(bio_err, s);
1226 #else
1227 if (!SSL_is_server(s))
1228 ssl_print_tmp_key(bio_err, s);
1229 #endif
1230 }
1231
1232 int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
1233 SSL_CTX *ctx)
1234 {
1235 int i;
1236
1237 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1238 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
1239 const char *flag = sk_OPENSSL_STRING_value(str, i);
1240 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
1241 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1242 if (arg != NULL)
1243 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1244 flag, arg);
1245 else
1246 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1247 ERR_print_errors(bio_err);
1248 return 0;
1249 }
1250 }
1251 if (!SSL_CONF_CTX_finish(cctx)) {
1252 BIO_puts(bio_err, "Error finishing context\n");
1253 ERR_print_errors(bio_err);
1254 return 0;
1255 }
1256 return 1;
1257 }
1258
1259 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1260 {
1261 X509_CRL *crl;
1262 int i;
1263 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1264 crl = sk_X509_CRL_value(crls, i);
1265 X509_STORE_add_crl(st, crl);
1266 }
1267 return 1;
1268 }
1269
1270 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1271 {
1272 X509_STORE *st;
1273 st = SSL_CTX_get_cert_store(ctx);
1274 add_crls_store(st, crls);
1275 if (crl_download)
1276 store_setup_crl_download(st);
1277 return 1;
1278 }
1279
1280 int ssl_load_stores(SSL_CTX *ctx,
1281 const char *vfyCApath, const char *vfyCAfile,
1282 const char *chCApath, const char *chCAfile,
1283 STACK_OF(X509_CRL) *crls, int crl_download)
1284 {
1285 X509_STORE *vfy = NULL, *ch = NULL;
1286 int rv = 0;
1287 if (vfyCApath != NULL || vfyCAfile != NULL) {
1288 vfy = X509_STORE_new();
1289 if (vfy == NULL)
1290 goto err;
1291 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1292 goto err;
1293 add_crls_store(vfy, crls);
1294 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1295 if (crl_download)
1296 store_setup_crl_download(vfy);
1297 }
1298 if (chCApath != NULL || chCAfile != NULL) {
1299 ch = X509_STORE_new();
1300 if (ch == NULL)
1301 goto err;
1302 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1303 goto err;
1304 SSL_CTX_set1_chain_cert_store(ctx, ch);
1305 }
1306 rv = 1;
1307 err:
1308 X509_STORE_free(vfy);
1309 X509_STORE_free(ch);
1310 return rv;
1311 }
1312
1313 /* Verbose print out of security callback */
1314
1315 typedef struct {
1316 BIO *out;
1317 int verbose;
1318 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1319 void *other, void *ex);
1320 } security_debug_ex;
1321
1322 static STRINT_PAIR callback_types[] = {
1323 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1324 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1325 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1326 #ifndef OPENSSL_NO_DH
1327 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1328 #endif
1329 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1330 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1331 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1332 {"Supported Signature Algorithm", SSL_SECOP_SIGALG_SUPPORTED},
1333 {"Shared Signature Algorithm", SSL_SECOP_SIGALG_SHARED},
1334 {"Check Signature Algorithm", SSL_SECOP_SIGALG_CHECK},
1335 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1336 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1337 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1338 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1339 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1340 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1341 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1342 {"SSL compression", SSL_SECOP_COMPRESSION},
1343 {"Session ticket", SSL_SECOP_TICKET},
1344 {NULL}
1345 };
1346
1347 static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
1348 int op, int bits, int nid,
1349 void *other, void *ex)
1350 {
1351 security_debug_ex *sdb = ex;
1352 int rv, show_bits = 1, cert_md = 0;
1353 const char *nm;
1354 int show_nm;
1355 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1356 if (rv == 1 && sdb->verbose < 2)
1357 return 1;
1358 BIO_puts(sdb->out, "Security callback: ");
1359
1360 nm = lookup(op, callback_types, NULL);
1361 show_nm = nm != NULL;
1362 switch (op) {
1363 case SSL_SECOP_TICKET:
1364 case SSL_SECOP_COMPRESSION:
1365 show_bits = 0;
1366 show_nm = 0;
1367 break;
1368 case SSL_SECOP_VERSION:
1369 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
1370 show_bits = 0;
1371 show_nm = 0;
1372 break;
1373 case SSL_SECOP_CA_MD:
1374 case SSL_SECOP_PEER_CA_MD:
1375 cert_md = 1;
1376 break;
1377 case SSL_SECOP_SIGALG_SUPPORTED:
1378 case SSL_SECOP_SIGALG_SHARED:
1379 case SSL_SECOP_SIGALG_CHECK:
1380 case SSL_SECOP_SIGALG_MASK:
1381 show_nm = 0;
1382 break;
1383 }
1384 if (show_nm)
1385 BIO_printf(sdb->out, "%s=", nm);
1386
1387 switch (op & SSL_SECOP_OTHER_TYPE) {
1388
1389 case SSL_SECOP_OTHER_CIPHER:
1390 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1391 break;
1392
1393 #ifndef OPENSSL_NO_EC
1394 case SSL_SECOP_OTHER_CURVE:
1395 {
1396 const char *cname;
1397 cname = EC_curve_nid2nist(nid);
1398 if (cname == NULL)
1399 cname = OBJ_nid2sn(nid);
1400 BIO_puts(sdb->out, cname);
1401 }
1402 break;
1403 #endif
1404 #ifndef OPENSSL_NO_DH
1405 case SSL_SECOP_OTHER_DH:
1406 {
1407 DH *dh = other;
1408 BIO_printf(sdb->out, "%d", DH_bits(dh));
1409 break;
1410 }
1411 #endif
1412 case SSL_SECOP_OTHER_CERT:
1413 {
1414 if (cert_md) {
1415 int sig_nid = X509_get_signature_nid(other);
1416 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1417 } else {
1418 EVP_PKEY *pkey = X509_get0_pubkey(other);
1419 const char *algname = "";
1420 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1421 &algname, EVP_PKEY_get0_asn1(pkey));
1422 BIO_printf(sdb->out, "%s, bits=%d",
1423 algname, EVP_PKEY_bits(pkey));
1424 }
1425 break;
1426 }
1427 case SSL_SECOP_OTHER_SIGALG:
1428 {
1429 const unsigned char *salg = other;
1430 const char *sname = NULL;
1431 int raw_sig_code = (salg[0] << 8) + salg[1]; /* always big endian (msb, lsb) */
1432 /* raw_sig_code: signature_scheme from tls1.3, or signature_and_hash from tls1.2 */
1433
1434 if (nm != NULL)
1435 BIO_printf(sdb->out, "%s", nm);
1436 else
1437 BIO_printf(sdb->out, "s_cb.c:security_callback_debug op=0x%x", op);
1438
1439 sname = lookup(raw_sig_code, signature_tls13_scheme_list, NULL);
1440 if (sname != NULL) {
1441 BIO_printf(sdb->out, " scheme=%s", sname);
1442 } else {
1443 int alg_code = salg[1];
1444 int hash_code = salg[0];
1445 const char *alg_str = lookup(alg_code, signature_tls12_alg_list, NULL);
1446 const char *hash_str = lookup(hash_code, signature_tls12_hash_list, NULL);
1447
1448 if (alg_str != NULL && hash_str != NULL)
1449 BIO_printf(sdb->out, " digest=%s, algorithm=%s", hash_str, alg_str);
1450 else
1451 BIO_printf(sdb->out, " scheme=unknown(0x%04x)", raw_sig_code);
1452 }
1453 }
1454
1455 }
1456
1457 if (show_bits)
1458 BIO_printf(sdb->out, ", security bits=%d", bits);
1459 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1460 return rv;
1461 }
1462
1463 void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
1464 {
1465 static security_debug_ex sdb;
1466
1467 sdb.out = bio_err;
1468 sdb.verbose = verbose;
1469 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1470 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1471 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1472 }
1473
1474 static void keylog_callback(const SSL *ssl, const char *line)
1475 {
1476 if (bio_keylog == NULL) {
1477 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1478 return;
1479 }
1480
1481 /*
1482 * There might be concurrent writers to the keylog file, so we must ensure
1483 * that the given line is written at once.
1484 */
1485 BIO_printf(bio_keylog, "%s\n", line);
1486 (void)BIO_flush(bio_keylog);
1487 }
1488
1489 int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1490 {
1491 /* Close any open files */
1492 BIO_free_all(bio_keylog);
1493 bio_keylog = NULL;
1494
1495 if (ctx == NULL || keylog_file == NULL) {
1496 /* Keylogging is disabled, OK. */
1497 return 0;
1498 }
1499
1500 /*
1501 * Append rather than write in order to allow concurrent modification.
1502 * Furthermore, this preserves existing keylog files which is useful when
1503 * the tool is run multiple times.
1504 */
1505 bio_keylog = BIO_new_file(keylog_file, "a");
1506 if (bio_keylog == NULL) {
1507 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1508 return 1;
1509 }
1510
1511 /* Write a header for seekable, empty files (this excludes pipes). */
1512 if (BIO_tell(bio_keylog) == 0) {
1513 BIO_puts(bio_keylog,
1514 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1515 (void)BIO_flush(bio_keylog);
1516 }
1517 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1518 return 0;
1519 }
1520
1521 void print_ca_names(BIO *bio, SSL *s)
1522 {
1523 const char *cs = SSL_is_server(s) ? "server" : "client";
1524 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1525 int i;
1526
1527 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1528 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1529 return;
1530 }
1531
1532 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n",cs);
1533 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1534 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
1535 BIO_write(bio, "\n", 1);
1536 }
1537 }