]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Change license to the Apache License v2.0
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
846e33c7 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
d02b48c6 9
7e1b7485 10/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
11#include <stdio.h>
12#include <stdlib.h>
8f744cce 13#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 14#include "apps.h"
ec577822 15#include <openssl/err.h>
07a9d1a2 16#include <openssl/rand.h>
ec577822
BM
17#include <openssl/x509.h>
18#include <openssl/ssl.h>
e03c5b59
DSH
19#include <openssl/bn.h>
20#ifndef OPENSSL_NO_DH
0f113f3e 21# include <openssl/dh.h>
e03c5b59 22#endif
d02b48c6
RE
23#include "s_apps.h"
24
0f113f3e 25#define COOKIE_SECRET_LENGTH 16
07a9d1a2 26
acc00492
F
27VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
28
f9e55034 29#ifndef OPENSSL_NO_SOCK
df2ee0e2
BL
30static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
31static int cookie_initialized = 0;
f9e55034 32#endif
4bf73e9f 33static BIO *bio_keylog = NULL;
d02b48c6 34
3e8e688f
RS
35static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
36{
37 for ( ; list->name; ++list)
38 if (list->retval == val)
39 return list->name;
40 return def;
41}
42
6d23cf97 43int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
44{
45 X509 *err_cert;
46 int err, depth;
47
48 err_cert = X509_STORE_CTX_get_current_cert(ctx);
49 err = X509_STORE_CTX_get_error(ctx);
50 depth = X509_STORE_CTX_get_error_depth(ctx);
51
acc00492 52 if (!verify_args.quiet || !ok) {
0f113f3e 53 BIO_printf(bio_err, "depth=%d ", depth);
2234212c 54 if (err_cert != NULL) {
0f113f3e
MC
55 X509_NAME_print_ex(bio_err,
56 X509_get_subject_name(err_cert),
b5c4209b 57 0, get_nameopt());
0f113f3e 58 BIO_puts(bio_err, "\n");
2234212c 59 } else {
0f113f3e 60 BIO_puts(bio_err, "<no cert>\n");
2234212c 61 }
0f113f3e
MC
62 }
63 if (!ok) {
64 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
65 X509_verify_cert_error_string(err));
acc00492
F
66 if (verify_args.depth >= depth) {
67 if (!verify_args.return_error)
0f113f3e 68 ok = 1;
acc00492 69 verify_args.error = err;
0f113f3e
MC
70 } else {
71 ok = 0;
acc00492 72 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
0f113f3e
MC
73 }
74 }
75 switch (err) {
76 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
77 BIO_puts(bio_err, "issuer= ");
78 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
b5c4209b 79 0, get_nameopt());
0f113f3e
MC
80 BIO_puts(bio_err, "\n");
81 break;
82 case X509_V_ERR_CERT_NOT_YET_VALID:
83 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
84 BIO_printf(bio_err, "notBefore=");
568ce3a5 85 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
0f113f3e
MC
86 BIO_printf(bio_err, "\n");
87 break;
88 case X509_V_ERR_CERT_HAS_EXPIRED:
89 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
90 BIO_printf(bio_err, "notAfter=");
568ce3a5 91 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
0f113f3e
MC
92 BIO_printf(bio_err, "\n");
93 break;
94 case X509_V_ERR_NO_EXPLICIT_POLICY:
acc00492 95 if (!verify_args.quiet)
ecf3a1fb 96 policies_print(ctx);
0f113f3e
MC
97 break;
98 }
acc00492 99 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
ecf3a1fb 100 policies_print(ctx);
acc00492 101 if (ok && !verify_args.quiet)
0f113f3e 102 BIO_printf(bio_err, "verify return:%d\n", ok);
26a7d938 103 return ok;
0f113f3e 104}
d02b48c6 105
6b691a5c 106int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
107{
108 if (cert_file != NULL) {
0f113f3e
MC
109 if (SSL_CTX_use_certificate_file(ctx, cert_file,
110 SSL_FILETYPE_PEM) <= 0) {
111 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
112 cert_file);
113 ERR_print_errors(bio_err);
26a7d938 114 return 0;
0f113f3e
MC
115 }
116 if (key_file == NULL)
117 key_file = cert_file;
118 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
119 BIO_printf(bio_err, "unable to get private key from '%s'\n",
120 key_file);
121 ERR_print_errors(bio_err);
26a7d938 122 return 0;
0f113f3e
MC
123 }
124
0f113f3e
MC
125 /*
126 * If we are using DSA, we can copy the parameters from the private
127 * key
128 */
129
130 /*
131 * Now we know that a key and cert have been set against the SSL
132 * context
133 */
134 if (!SSL_CTX_check_private_key(ctx)) {
135 BIO_printf(bio_err,
136 "Private key does not match the certificate public key\n");
26a7d938 137 return 0;
0f113f3e
MC
138 }
139 }
208fb891 140 return 1;
0f113f3e 141}
d02b48c6 142
fc6fc7ff 143int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
144 STACK_OF(X509) *chain, int build_chain)
145{
146 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
147 if (cert == NULL)
148 return 1;
149 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
150 BIO_printf(bio_err, "error setting certificate\n");
151 ERR_print_errors(bio_err);
152 return 0;
153 }
154
155 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
156 BIO_printf(bio_err, "error setting private key\n");
157 ERR_print_errors(bio_err);
158 return 0;
159 }
160
161 /*
162 * Now we know that a key and cert have been set against the SSL context
163 */
164 if (!SSL_CTX_check_private_key(ctx)) {
165 BIO_printf(bio_err,
166 "Private key does not match the certificate public key\n");
167 return 0;
168 }
169 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
170 BIO_printf(bio_err, "error setting certificate chain\n");
171 ERR_print_errors(bio_err);
172 return 0;
173 }
174 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
175 BIO_printf(bio_err, "error building certificate chain\n");
176 ERR_print_errors(bio_err);
177 return 0;
178 }
179 return 1;
180}
826a42a0 181
3e8e688f
RS
182static STRINT_PAIR cert_type_list[] = {
183 {"RSA sign", TLS_CT_RSA_SIGN},
184 {"DSA sign", TLS_CT_DSS_SIGN},
185 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
186 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
187 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
188 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
189 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
190 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
191 {NULL}
192};
193
9f27b1ee 194static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
195{
196 const unsigned char *p;
197 int i;
198 int cert_type_num = SSL_get0_certificate_types(s, &p);
199 if (!cert_type_num)
200 return;
201 BIO_puts(bio, "Client Certificate Types: ");
202 for (i = 0; i < cert_type_num; i++) {
203 unsigned char cert_type = p[i];
3e8e688f 204 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
205
206 if (i)
207 BIO_puts(bio, ", ");
2234212c 208 if (cname != NULL)
0f113f3e
MC
209 BIO_puts(bio, cname);
210 else
211 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
212 }
213 BIO_puts(bio, "\n");
214}
9f27b1ee 215
42ef7aea
DSH
216static const char *get_sigtype(int nid)
217{
218 switch (nid) {
219 case EVP_PKEY_RSA:
220 return "RSA";
221
222 case EVP_PKEY_RSA_PSS:
223 return "RSA-PSS";
224
225 case EVP_PKEY_DSA:
226 return "DSA";
227
228 case EVP_PKEY_EC:
229 return "ECDSA";
230
03327c8b
DSH
231 case NID_ED25519:
232 return "Ed25519";
233
0e1d6ecf
MC
234 case NID_ED448:
235 return "Ed448";
236
f3a246c6
DB
237 case NID_id_GostR3410_2001:
238 return "gost2001";
239
240 case NID_id_GostR3410_2012_256:
241 return "gost2012_256";
242
243 case NID_id_GostR3410_2012_512:
244 return "gost2012_512";
245
42ef7aea
DSH
246 default:
247 return NULL;
248 }
249}
250
9f27b1ee 251static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
252{
253 int i, nsig, client;
254 client = SSL_is_server(s) ? 0 : 1;
255 if (shared)
6d047e06 256 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
0f113f3e
MC
257 else
258 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
259 if (nsig == 0)
260 return 1;
261
262 if (shared)
263 BIO_puts(out, "Shared ");
264
265 if (client)
266 BIO_puts(out, "Requested ");
267 BIO_puts(out, "Signature Algorithms: ");
268 for (i = 0; i < nsig; i++) {
269 int hash_nid, sign_nid;
270 unsigned char rhash, rsign;
271 const char *sstr = NULL;
272 if (shared)
273 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
274 &rsign, &rhash);
275 else
276 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
277 if (i)
278 BIO_puts(out, ":");
91410d40 279 sstr = get_sigtype(sign_nid);
0f113f3e 280 if (sstr)
03327c8b 281 BIO_printf(out, "%s", sstr);
0f113f3e 282 else
03327c8b 283 BIO_printf(out, "0x%02X", (int)rsign);
0f113f3e 284 if (hash_nid != NID_undef)
03327c8b
DSH
285 BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
286 else if (sstr == NULL)
287 BIO_printf(out, "+0x%02X", (int)rhash);
0f113f3e
MC
288 }
289 BIO_puts(out, "\n");
290 return 1;
291}
e7f8ff43 292
9f27b1ee 293int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e 294{
42ef7aea 295 int nid;
0f113f3e
MC
296 if (!SSL_is_server(s))
297 ssl_print_client_cert_types(out, s);
298 do_print_sigalgs(out, s, 0);
299 do_print_sigalgs(out, s, 1);
03327c8b 300 if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
42ef7aea
DSH
301 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
302 if (SSL_get_peer_signature_type_nid(s, &nid))
395f7c42 303 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
0f113f3e
MC
304 return 1;
305}
306
14536c8c 307#ifndef OPENSSL_NO_EC
20b431e3 308int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
309{
310 int i, nformats;
311 const char *pformats;
312 nformats = SSL_get0_ec_point_formats(s, &pformats);
313 if (nformats <= 0)
314 return 1;
315 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
316 for (i = 0; i < nformats; i++, pformats++) {
317 if (i)
318 BIO_puts(out, ":");
319 switch (*pformats) {
320 case TLSEXT_ECPOINTFORMAT_uncompressed:
321 BIO_puts(out, "uncompressed");
322 break;
323
324 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
325 BIO_puts(out, "ansiX962_compressed_prime");
326 break;
327
328 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
329 BIO_puts(out, "ansiX962_compressed_char2");
330 break;
331
332 default:
333 BIO_printf(out, "unknown(%d)", (int)*pformats);
334 break;
335
336 }
337 }
0f113f3e
MC
338 BIO_puts(out, "\n");
339 return 1;
340}
20b431e3 341
de4d764e 342int ssl_print_groups(BIO *out, SSL *s, int noshared)
0f113f3e 343{
de4d764e
MC
344 int i, ngroups, *groups, nid;
345 const char *gname;
7e1b7485 346
de4d764e
MC
347 ngroups = SSL_get1_groups(s, NULL);
348 if (ngroups <= 0)
0f113f3e 349 return 1;
de4d764e
MC
350 groups = app_malloc(ngroups * sizeof(int), "groups to print");
351 SSL_get1_groups(s, groups);
0f113f3e 352
de4d764e
MC
353 BIO_puts(out, "Supported Elliptic Groups: ");
354 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
355 if (i)
356 BIO_puts(out, ":");
de4d764e 357 nid = groups[i];
0f113f3e 358 /* If unrecognised print out hex version */
2234212c 359 if (nid & TLSEXT_nid_unknown) {
0f113f3e 360 BIO_printf(out, "0x%04X", nid & 0xFFFF);
2234212c 361 } else {
de4d764e 362 /* TODO(TLS1.3): Get group name here */
0f113f3e 363 /* Use NIST name for curve if it exists */
de4d764e 364 gname = EC_curve_nid2nist(nid);
2234212c 365 if (gname == NULL)
de4d764e
MC
366 gname = OBJ_nid2sn(nid);
367 BIO_printf(out, "%s", gname);
0f113f3e
MC
368 }
369 }
de4d764e 370 OPENSSL_free(groups);
0f113f3e
MC
371 if (noshared) {
372 BIO_puts(out, "\n");
373 return 1;
374 }
de4d764e
MC
375 BIO_puts(out, "\nShared Elliptic groups: ");
376 ngroups = SSL_get_shared_group(s, -1);
377 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
378 if (i)
379 BIO_puts(out, ":");
de4d764e
MC
380 nid = SSL_get_shared_group(s, i);
381 /* TODO(TLS1.3): Convert for DH groups */
382 gname = EC_curve_nid2nist(nid);
2234212c 383 if (gname == NULL)
de4d764e
MC
384 gname = OBJ_nid2sn(nid);
385 BIO_printf(out, "%s", gname);
0f113f3e 386 }
de4d764e 387 if (ngroups == 0)
0f113f3e
MC
388 BIO_puts(out, "NONE");
389 BIO_puts(out, "\n");
390 return 1;
391}
14536c8c 392#endif
2234212c 393
33a8de69 394int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
395{
396 EVP_PKEY *key;
a51c9f63
VD
397
398 if (!SSL_get_peer_tmp_key(s, &key))
0f113f3e
MC
399 return 1;
400 BIO_puts(out, "Server Temp Key: ");
401 switch (EVP_PKEY_id(key)) {
402 case EVP_PKEY_RSA:
403 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
404 break;
405
406 case EVP_PKEY_DH:
407 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
408 break;
10bf4fc2 409#ifndef OPENSSL_NO_EC
0f113f3e
MC
410 case EVP_PKEY_EC:
411 {
412 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
413 int nid;
414 const char *cname;
415 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
416 EC_KEY_free(ec);
417 cname = EC_curve_nid2nist(nid);
2234212c 418 if (cname == NULL)
0f113f3e
MC
419 cname = OBJ_nid2sn(nid);
420 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
421 }
23143e4d 422 break;
14536c8c 423#endif
23143e4d
DSH
424 default:
425 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
426 EVP_PKEY_bits(key));
0f113f3e
MC
427 }
428 EVP_PKEY_free(key);
429 return 1;
430}
e7f8ff43 431
6d23cf97 432long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
433 int argi, long argl, long ret)
434{
435 BIO *out;
436
437 out = (BIO *)BIO_get_callback_arg(bio);
438 if (out == NULL)
26a7d938 439 return ret;
0f113f3e
MC
440
441 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
442 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 443 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e 444 BIO_dump(out, argp, (int)ret);
26a7d938 445 return ret;
0f113f3e
MC
446 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
447 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 448 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
449 BIO_dump(out, argp, (int)ret);
450 }
26a7d938 451 return ret;
0f113f3e 452}
d02b48c6 453
6d23cf97 454void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
455{
456 const char *str;
457 int w;
458
459 w = where & ~SSL_ST_MASK;
460
461 if (w & SSL_ST_CONNECT)
462 str = "SSL_connect";
463 else if (w & SSL_ST_ACCEPT)
464 str = "SSL_accept";
465 else
466 str = "undefined";
467
468 if (where & SSL_CB_LOOP) {
469 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
470 } else if (where & SSL_CB_ALERT) {
471 str = (where & SSL_CB_READ) ? "read" : "write";
472 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
473 str,
474 SSL_alert_type_string_long(ret),
475 SSL_alert_desc_string_long(ret));
476 } else if (where & SSL_CB_EXIT) {
477 if (ret == 0)
478 BIO_printf(bio_err, "%s:failed in %s\n",
479 str, SSL_state_string_long(s));
2234212c 480 else if (ret < 0)
0f113f3e
MC
481 BIO_printf(bio_err, "%s:error in %s\n",
482 str, SSL_state_string_long(s));
0f113f3e
MC
483 }
484}
d02b48c6 485
3e8e688f
RS
486static STRINT_PAIR ssl_versions[] = {
487 {"SSL 3.0", SSL3_VERSION},
488 {"TLS 1.0", TLS1_VERSION},
489 {"TLS 1.1", TLS1_1_VERSION},
490 {"TLS 1.2", TLS1_2_VERSION},
582a17d6 491 {"TLS 1.3", TLS1_3_VERSION},
3e8e688f
RS
492 {"DTLS 1.0", DTLS1_VERSION},
493 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
494 {NULL}
495};
2234212c 496
3e8e688f
RS
497static STRINT_PAIR alert_types[] = {
498 {" close_notify", 0},
b35fb005 499 {" end_of_early_data", 1},
3e8e688f
RS
500 {" unexpected_message", 10},
501 {" bad_record_mac", 20},
502 {" decryption_failed", 21},
503 {" record_overflow", 22},
504 {" decompression_failure", 30},
505 {" handshake_failure", 40},
506 {" bad_certificate", 42},
507 {" unsupported_certificate", 43},
508 {" certificate_revoked", 44},
509 {" certificate_expired", 45},
510 {" certificate_unknown", 46},
511 {" illegal_parameter", 47},
512 {" unknown_ca", 48},
513 {" access_denied", 49},
514 {" decode_error", 50},
515 {" decrypt_error", 51},
516 {" export_restriction", 60},
517 {" protocol_version", 70},
518 {" insufficient_security", 71},
519 {" internal_error", 80},
b35fb005 520 {" inappropriate_fallback", 86},
3e8e688f
RS
521 {" user_canceled", 90},
522 {" no_renegotiation", 100},
b35fb005 523 {" missing_extension", 109},
3e8e688f
RS
524 {" unsupported_extension", 110},
525 {" certificate_unobtainable", 111},
526 {" unrecognized_name", 112},
527 {" bad_certificate_status_response", 113},
528 {" bad_certificate_hash_value", 114},
529 {" unknown_psk_identity", 115},
b35fb005 530 {" certificate_required", 116},
3e8e688f
RS
531 {NULL}
532};
533
534static STRINT_PAIR handshakes[] = {
07518cfb
TS
535 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
536 {", ClientHello", SSL3_MT_CLIENT_HELLO},
537 {", ServerHello", SSL3_MT_SERVER_HELLO},
538 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
539 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
540 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
07518cfb
TS
541 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
542 {", Certificate", SSL3_MT_CERTIFICATE},
543 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
544 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
545 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
546 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
547 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
548 {", Finished", SSL3_MT_FINISHED},
d420729b 549 {", CertificateUrl", SSL3_MT_CERTIFICATE_URL},
07518cfb 550 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
d420729b 551 {", SupplementalData", SSL3_MT_SUPPLEMENTAL_DATA},
07518cfb
TS
552 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
553#ifndef OPENSSL_NO_NEXTPROTONEG
554 {", NextProto", SSL3_MT_NEXT_PROTO},
555#endif
556 {", MessageHash", SSL3_MT_MESSAGE_HASH},
3e8e688f
RS
557 {NULL}
558};
0f113f3e
MC
559
560void msg_cb(int write_p, int version, int content_type, const void *buf,
561 size_t len, SSL *ssl, void *arg)
562{
563 BIO *bio = arg;
3e8e688f
RS
564 const char *str_write_p = write_p ? ">>>" : "<<<";
565 const char *str_version = lookup(version, ssl_versions, "???");
566 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
567 const unsigned char* bp = buf;
0f113f3e
MC
568
569 if (version == SSL3_VERSION ||
570 version == TLS1_VERSION ||
571 version == TLS1_1_VERSION ||
572 version == TLS1_2_VERSION ||
582a17d6 573 version == TLS1_3_VERSION ||
0f113f3e
MC
574 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
575 switch (content_type) {
576 case 20:
b35fb005 577 str_content_type = ", ChangeCipherSpec";
0f113f3e
MC
578 break;
579 case 21:
b35fb005 580 str_content_type = ", Alert";
0f113f3e 581 str_details1 = ", ???";
0f113f3e 582 if (len == 2) {
3e8e688f 583 switch (bp[0]) {
0f113f3e
MC
584 case 1:
585 str_details1 = ", warning";
586 break;
587 case 2:
588 str_details1 = ", fatal";
589 break;
590 }
3e8e688f 591 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 592 }
3e8e688f
RS
593 break;
594 case 22:
b35fb005 595 str_content_type = ", Handshake";
0f113f3e 596 str_details1 = "???";
3e8e688f
RS
597 if (len > 0)
598 str_details1 = lookup((int)bp[0], handshakes, "???");
599 break;
7429b398 600 case 23:
b35fb005 601 str_content_type = ", ApplicationData";
7429b398 602 break;
b612799a
RL
603#ifndef OPENSSL_NO_HEARTBEATS
604 case 24:
605 str_details1 = ", Heartbeat";
606
607 if (len > 0) {
608 switch (bp[0]) {
609 case 1:
610 str_details1 = ", HeartbeatRequest";
611 break;
612 case 2:
613 str_details1 = ", HeartbeatResponse";
614 break;
615 }
616 }
617 break;
618#endif
3e8e688f 619 }
0f113f3e 620 }
a661b653 621
0f113f3e
MC
622 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
623 str_content_type, (unsigned long)len, str_details1,
624 str_details2);
a661b653 625
0f113f3e
MC
626 if (len > 0) {
627 size_t num, i;
628
629 BIO_printf(bio, " ");
630 num = len;
0f113f3e
MC
631 for (i = 0; i < num; i++) {
632 if (i % 16 == 0 && i > 0)
633 BIO_printf(bio, "\n ");
634 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
635 }
636 if (i < len)
637 BIO_printf(bio, " ...");
638 BIO_printf(bio, "\n");
639 }
640 (void)BIO_flush(bio);
641}
6434abbf 642
3e8e688f
RS
643static STRINT_PAIR tlsext_types[] = {
644 {"server name", TLSEXT_TYPE_server_name},
645 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
646 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
647 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
648 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
649 {"status request", TLSEXT_TYPE_status_request},
650 {"user mapping", TLSEXT_TYPE_user_mapping},
651 {"client authz", TLSEXT_TYPE_client_authz},
652 {"server authz", TLSEXT_TYPE_server_authz},
653 {"cert type", TLSEXT_TYPE_cert_type},
de4d764e 654 {"supported_groups", TLSEXT_TYPE_supported_groups},
3e8e688f
RS
655 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
656 {"SRP", TLSEXT_TYPE_srp},
657 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
658 {"use SRTP", TLSEXT_TYPE_use_srtp},
b612799a 659 {"heartbeat", TLSEXT_TYPE_heartbeat},
3e8e688f
RS
660 {"session ticket", TLSEXT_TYPE_session_ticket},
661 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 662 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 663 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 664#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 665 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 666#endif
5e3ff62c 667#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 668 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 669#endif
b48357d9
AG
670#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
671 {"application layer protocol negotiation",
672 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
673#endif
674#ifdef TLSEXT_TYPE_extended_master_secret
675 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 676#endif
3578020b
DSH
677 {"key share", TLSEXT_TYPE_key_share},
678 {"supported versions", TLSEXT_TYPE_supported_versions},
679 {"psk", TLSEXT_TYPE_psk},
680 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
681 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
9d75dce3 682 {"post handshake auth", TLSEXT_TYPE_post_handshake_auth},
3e8e688f
RS
683 {NULL}
684};
0f113f3e 685
3e8e688f 686void tlsext_cb(SSL *s, int client_server, int type,
b6981744 687 const unsigned char *data, int len, void *arg)
3e8e688f
RS
688{
689 BIO *bio = arg;
690 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
691
692 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
693 client_server ? "server" : "client", extname, type, len);
b6981744 694 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
695 (void)BIO_flush(bio);
696}
697
f9e55034 698#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
699int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
700 unsigned int *cookie_len)
701{
87a595e5 702 unsigned char *buffer;
10ee7246 703 size_t length = 0;
d858c876 704 unsigned short port;
10ee7246 705 BIO_ADDR *lpeer = NULL, *peer = NULL;
0f113f3e
MC
706
707 /* Initialize a random secret */
708 if (!cookie_initialized) {
266483d2 709 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
710 BIO_printf(bio_err, "error setting random cookie secret\n");
711 return 0;
712 }
713 cookie_initialized = 1;
714 }
715
10ee7246
MC
716 if (SSL_is_dtls(ssl)) {
717 lpeer = peer = BIO_ADDR_new();
718 if (peer == NULL) {
719 BIO_printf(bio_err, "memory full\n");
720 return 0;
721 }
d858c876 722
10ee7246
MC
723 /* Read peer information */
724 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
725 } else {
726 peer = ourpeer;
727 }
0f113f3e
MC
728
729 /* Create buffer with peer's address and port */
10ee7246
MC
730 if (!BIO_ADDR_rawaddress(peer, NULL, &length)) {
731 BIO_printf(bio_err, "Failed getting peer address\n");
732 return 0;
733 }
d858c876
RL
734 OPENSSL_assert(length != 0);
735 port = BIO_ADDR_rawport(peer);
736 length += sizeof(port);
68dc6824 737 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 738
d858c876
RL
739 memcpy(buffer, &port, sizeof(port));
740 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
741
742 /* Calculate HMAC of buffer using the secret */
743 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
87a595e5 744 buffer, length, cookie, cookie_len);
d858c876 745
0f113f3e 746 OPENSSL_free(buffer);
10ee7246 747 BIO_ADDR_free(lpeer);
0f113f3e 748
0f113f3e
MC
749 return 1;
750}
751
31011544 752int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
753 unsigned int cookie_len)
754{
87a595e5
RL
755 unsigned char result[EVP_MAX_MD_SIZE];
756 unsigned int resultlength;
757
758 /* Note: we check cookie_initialized because if it's not,
759 * it cannot be valid */
760 if (cookie_initialized
761 && generate_cookie_callback(ssl, result, &resultlength)
762 && cookie_len == resultlength
0f113f3e
MC
763 && memcmp(result, cookie, resultlength) == 0)
764 return 1;
765
766 return 0;
767}
3fa2812f
BS
768
769int generate_stateless_cookie_callback(SSL *ssl, unsigned char *cookie,
770 size_t *cookie_len)
771{
772 unsigned int temp;
773 int res = generate_cookie_callback(ssl, cookie, &temp);
774 *cookie_len = temp;
775 return res;
776}
777
778int verify_stateless_cookie_callback(SSL *ssl, const unsigned char *cookie,
779 size_t cookie_len)
780{
781 return verify_cookie_callback(ssl, cookie, cookie_len);
782}
783
f9e55034 784#endif
0f113f3e
MC
785
786/*
787 * Example of extended certificate handling. Where the standard support of
788 * one certificate per algorithm is not sufficient an application can decide
789 * which certificate(s) to use at runtime based on whatever criteria it deems
790 * appropriate.
18d71588
DSH
791 */
792
793/* Linked list of certificates, keys and chains */
0f113f3e
MC
794struct ssl_excert_st {
795 int certform;
796 const char *certfile;
797 int keyform;
798 const char *keyfile;
799 const char *chainfile;
800 X509 *cert;
801 EVP_PKEY *key;
802 STACK_OF(X509) *chain;
803 int build_chain;
804 struct ssl_excert_st *next, *prev;
805};
806
3e8e688f
RS
807static STRINT_PAIR chain_flags[] = {
808 {"Overall Validity", CERT_PKEY_VALID},
809 {"Sign with EE key", CERT_PKEY_SIGN},
810 {"EE signature", CERT_PKEY_EE_SIGNATURE},
811 {"CA signature", CERT_PKEY_CA_SIGNATURE},
812 {"EE key parameters", CERT_PKEY_EE_PARAM},
813 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 814 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
815 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
816 {"Certificate Type", CERT_PKEY_CERT_TYPE},
817 {NULL}
0f113f3e 818};
6dbb6219 819
ecf3a1fb 820static void print_chain_flags(SSL *s, int flags)
0f113f3e 821{
3e8e688f 822 STRINT_PAIR *pp;
ecf3a1fb 823
3e8e688f
RS
824 for (pp = chain_flags; pp->name; ++pp)
825 BIO_printf(bio_err, "\t%s: %s\n",
826 pp->name,
827 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 828 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 829 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 830 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 831 else
ecf3a1fb 832 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
833}
834
835/*
836 * Very basic selection callback: just use any certificate chain reported as
837 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
838 */
839static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
840{
841 int i, rv;
842 SSL_EXCERT *exc = arg;
3323314f 843#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
844 static int retry_cnt;
845 if (retry_cnt < 5) {
846 retry_cnt++;
7768e116
RS
847 BIO_printf(bio_err,
848 "Certificate callback retry test: count %d\n",
849 retry_cnt);
0f113f3e
MC
850 return -1;
851 }
3323314f 852#endif
0f113f3e
MC
853 SSL_certs_clear(ssl);
854
2234212c 855 if (exc == NULL)
0f113f3e
MC
856 return 1;
857
858 /*
859 * Go to end of list and traverse backwards since we prepend newer
860 * entries this retains the original order.
861 */
2234212c 862 while (exc->next != NULL)
0f113f3e
MC
863 exc = exc->next;
864
865 i = 0;
866
2234212c 867 while (exc != NULL) {
0f113f3e
MC
868 i++;
869 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
870 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
871 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
b5c4209b 872 get_nameopt());
0f113f3e 873 BIO_puts(bio_err, "\n");
ecf3a1fb 874 print_chain_flags(ssl, rv);
0f113f3e 875 if (rv & CERT_PKEY_VALID) {
61986d32 876 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 877 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
878 return 0;
879 }
0f113f3e
MC
880 /*
881 * NB: we wouldn't normally do this as it is not efficient
882 * building chains on each connection better to cache the chain
883 * in advance.
884 */
885 if (exc->build_chain) {
886 if (!SSL_build_cert_chain(ssl, 0))
887 return 0;
2234212c 888 } else if (exc->chain != NULL) {
0f113f3e 889 SSL_set1_chain(ssl, exc->chain);
2234212c 890 }
0f113f3e
MC
891 }
892 exc = exc->prev;
893 }
894 return 1;
895}
18d71588
DSH
896
897void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
898{
899 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
900}
18d71588
DSH
901
902static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 903{
b4faea50 904 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 905
64b25758 906 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
907
908 exc->next = *pexc;
909 *pexc = exc;
910
911 if (exc->next) {
912 exc->certform = exc->next->certform;
913 exc->keyform = exc->next->keyform;
914 exc->next->prev = exc;
915 } else {
916 exc->certform = FORMAT_PEM;
917 exc->keyform = FORMAT_PEM;
918 }
919 return 1;
920
921}
18d71588
DSH
922
923void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
924{
925 SSL_EXCERT *curr;
25aaa98a 926
2234212c 927 if (exc == NULL)
25aaa98a 928 return;
0f113f3e 929 while (exc) {
222561fe 930 X509_free(exc->cert);
c5ba2d99 931 EVP_PKEY_free(exc->key);
222561fe 932 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
933 curr = exc;
934 exc = exc->next;
935 OPENSSL_free(curr);
936 }
937}
18d71588 938
7e1b7485 939int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
940{
941 SSL_EXCERT *exc = *pexc;
2234212c 942 if (exc == NULL)
0f113f3e
MC
943 return 1;
944 /* If nothing in list, free and set to NULL */
2234212c 945 if (exc->certfile == NULL && exc->next == NULL) {
0f113f3e
MC
946 ssl_excert_free(exc);
947 *pexc = NULL;
948 return 1;
949 }
950 for (; exc; exc = exc->next) {
2234212c 951 if (exc->certfile == NULL) {
7e1b7485 952 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
953 return 0;
954 }
7e1b7485 955 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 956 "Server Certificate");
2234212c 957 if (exc->cert == NULL)
0f113f3e 958 return 0;
2234212c 959 if (exc->keyfile != NULL) {
7e1b7485 960 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
961 0, NULL, NULL, "Server Key");
962 } else {
7e1b7485 963 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
964 0, NULL, NULL, "Server Key");
965 }
2234212c 966 if (exc->key == NULL)
0f113f3e 967 return 0;
2234212c 968 if (exc->chainfile != NULL) {
0996dc54 969 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
a773b52a 970 "Server Chain"))
0f113f3e
MC
971 return 0;
972 }
973 }
974 return 1;
975}
18d71588 976
7e1b7485
RS
977enum range { OPT_X_ENUM };
978
979int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 980{
0f113f3e 981 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
982
983 assert(opt > OPT_X__FIRST);
984 assert(opt < OPT_X__LAST);
985
986 if (exc == NULL) {
987 if (!ssl_excert_prepend(&exc)) {
988 BIO_printf(bio_err, " %s: Error initialising xcert\n",
989 opt_getprog());
0f113f3e
MC
990 goto err;
991 }
7e1b7485 992 *pexc = exc;
0f113f3e 993 }
7e1b7485
RS
994
995 switch ((enum range)opt) {
996 case OPT_X__FIRST:
997 case OPT_X__LAST:
998 return 0;
999 case OPT_X_CERT:
2234212c 1000 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
7e1b7485 1001 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
1002 goto err;
1003 }
52f4840c 1004 *pexc = exc;
7e1b7485
RS
1005 exc->certfile = opt_arg();
1006 break;
1007 case OPT_X_KEY:
2234212c 1008 if (exc->keyfile != NULL) {
7e1b7485 1009 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
1010 goto err;
1011 }
7e1b7485
RS
1012 exc->keyfile = opt_arg();
1013 break;
1014 case OPT_X_CHAIN:
2234212c 1015 if (exc->chainfile != NULL) {
7e1b7485
RS
1016 BIO_printf(bio_err, "%s: Chain already specified\n",
1017 opt_getprog());
0f113f3e
MC
1018 goto err;
1019 }
7e1b7485
RS
1020 exc->chainfile = opt_arg();
1021 break;
1022 case OPT_X_CHAIN_BUILD:
1023 exc->build_chain = 1;
1024 break;
1025 case OPT_X_CERTFORM:
1026 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
1027 return 0;
1028 break;
1029 case OPT_X_KEYFORM:
1030 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
1031 return 0;
1032 break;
1033 }
0f113f3e
MC
1034 return 1;
1035
1036 err:
7e1b7485 1037 ERR_print_errors(bio_err);
25aaa98a 1038 ssl_excert_free(exc);
0f113f3e 1039 *pexc = NULL;
7e1b7485 1040 return 0;
0f113f3e 1041}
18d71588 1042
ecf3a1fb 1043static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
1044{
1045 const unsigned char *rlist;
800fe8e3 1046 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
1047 size_t i, rlistlen, num;
1048 if (!SSL_is_server(s))
1049 return;
1050 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 1051 OPENSSL_assert(num == 2);
0f113f3e 1052 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 1053 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
1054 for (i = 0; i < rlistlen; i += num, rlist += num) {
1055 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1056 if (i)
ecf3a1fb 1057 BIO_puts(bio_err, ":");
2234212c 1058 if (c != NULL) {
ecf3a1fb 1059 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
2234212c 1060 } else if (memcmp(rlist, scsv_id, num) == 0) {
ecf3a1fb 1061 BIO_puts(bio_err, "SCSV");
2234212c 1062 } else {
0f113f3e 1063 size_t j;
ecf3a1fb 1064 BIO_puts(bio_err, "0x");
0f113f3e 1065 for (j = 0; j < num; j++)
ecf3a1fb 1066 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
1067 }
1068 }
ecf3a1fb 1069 BIO_puts(bio_err, "\n");
0f113f3e 1070}
2a7cbe77 1071
c0a445a9
VD
1072/*
1073 * Hex encoder for TLSA RRdata, not ':' delimited.
1074 */
1075static char *hexencode(const unsigned char *data, size_t len)
1076{
1077 static const char *hex = "0123456789abcdef";
1078 char *out;
1079 char *cp;
1080 size_t outlen = 2 * len + 1;
1081 int ilen = (int) outlen;
1082
1083 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
7d672984
AP
1084 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1085 opt_getprog(), len);
c0a445a9
VD
1086 exit(1);
1087 }
1088 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1089
b5f40eb2 1090 while (len-- > 0) {
c0a445a9
VD
1091 *cp++ = hex[(*data >> 4) & 0x0f];
1092 *cp++ = hex[*data++ & 0x0f];
1093 }
1094 *cp = '\0';
1095 return out;
1096}
1097
1098void print_verify_detail(SSL *s, BIO *bio)
1099{
1100 int mdpth;
1101 EVP_PKEY *mspki;
1102 long verify_err = SSL_get_verify_result(s);
1103
1104 if (verify_err == X509_V_OK) {
1105 const char *peername = SSL_get0_peername(s);
1106
1107 BIO_printf(bio, "Verification: OK\n");
1108 if (peername != NULL)
1109 BIO_printf(bio, "Verified peername: %s\n", peername);
1110 } else {
1111 const char *reason = X509_verify_cert_error_string(verify_err);
1112
1113 BIO_printf(bio, "Verification error: %s\n", reason);
1114 }
1115
1116 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1117 uint8_t usage, selector, mtype;
1118 const unsigned char *data = NULL;
1119 size_t dlen = 0;
1120 char *hexdata;
1121
1122 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1123
1124 /*
1125 * The TLSA data field can be quite long when it is a certificate,
1126 * public key or even a SHA2-512 digest. Because the initial octets of
1127 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1128 * and lengths, we show the last 12 bytes of the data instead, as these
1129 * are more likely to distinguish distinct TLSA records.
1130 */
1131#define TLSA_TAIL_SIZE 12
1132 if (dlen > TLSA_TAIL_SIZE)
1133 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1134 else
1135 hexdata = hexencode(data, dlen);
1136 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1137 usage, selector, mtype,
1138 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1139 (mspki != NULL) ? "signed the certificate" :
1140 mdpth ? "matched TA certificate" : "matched EE certificate",
1141 mdpth);
1142 OPENSSL_free(hexdata);
1143 }
1144}
1145
ecf3a1fb 1146void print_ssl_summary(SSL *s)
0f113f3e
MC
1147{
1148 const SSL_CIPHER *c;
1149 X509 *peer;
ecf3a1fb
RS
1150
1151 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1152 print_raw_cipherlist(s);
0f113f3e 1153 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1154 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1155 do_print_sigalgs(bio_err, s, 0);
0f113f3e 1156 peer = SSL_get_peer_certificate(s);
2234212c 1157 if (peer != NULL) {
0f113f3e 1158 int nid;
c0a445a9 1159
ecf3a1fb
RS
1160 BIO_puts(bio_err, "Peer certificate: ");
1161 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
b5c4209b 1162 0, get_nameopt());
ecf3a1fb 1163 BIO_puts(bio_err, "\n");
0f113f3e 1164 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1165 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
42ef7aea
DSH
1166 if (SSL_get_peer_signature_type_nid(s, &nid))
1167 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
c0a445a9 1168 print_verify_detail(s, bio_err);
2234212c 1169 } else {
ecf3a1fb 1170 BIO_puts(bio_err, "No peer certificate\n");
2234212c 1171 }
222561fe 1172 X509_free(peer);
14536c8c 1173#ifndef OPENSSL_NO_EC
ecf3a1fb 1174 ssl_print_point_formats(bio_err, s);
0f113f3e 1175 if (SSL_is_server(s))
de4d764e 1176 ssl_print_groups(bio_err, s, 1);
0f113f3e 1177 else
ecf3a1fb 1178 ssl_print_tmp_key(bio_err, s);
14536c8c 1179#else
0f113f3e 1180 if (!SSL_is_server(s))
ecf3a1fb 1181 ssl_print_tmp_key(bio_err, s);
14536c8c 1182#endif
0f113f3e 1183}
2a7cbe77 1184
7e1b7485 1185int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1186 SSL_CTX *ctx)
0f113f3e
MC
1187{
1188 int i;
7e1b7485 1189
0f113f3e
MC
1190 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1191 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1192 const char *flag = sk_OPENSSL_STRING_value(str, i);
1193 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485 1194 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
2234212c 1195 if (arg != NULL)
7e1b7485
RS
1196 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1197 flag, arg);
1198 else
1199 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1200 ERR_print_errors(bio_err);
0f113f3e
MC
1201 return 0;
1202 }
1203 }
0f113f3e 1204 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1205 BIO_puts(bio_err, "Error finishing context\n");
1206 ERR_print_errors(bio_err);
0f113f3e
MC
1207 return 0;
1208 }
1209 return 1;
1210}
a5afc0a8 1211
fdb78f3d 1212static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1213{
1214 X509_CRL *crl;
1215 int i;
1216 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1217 crl = sk_X509_CRL_value(crls, i);
1218 X509_STORE_add_crl(st, crl);
1219 }
1220 return 1;
1221}
fdb78f3d 1222
0090a686 1223int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1224{
1225 X509_STORE *st;
1226 st = SSL_CTX_get_cert_store(ctx);
1227 add_crls_store(st, crls);
1228 if (crl_download)
1229 store_setup_crl_download(st);
1230 return 1;
1231}
fdb78f3d 1232
a5afc0a8 1233int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1234 const char *vfyCApath, const char *vfyCAfile,
1235 const char *chCApath, const char *chCAfile,
1236 STACK_OF(X509_CRL) *crls, int crl_download)
1237{
1238 X509_STORE *vfy = NULL, *ch = NULL;
1239 int rv = 0;
96487cdd 1240 if (vfyCApath != NULL || vfyCAfile != NULL) {
0f113f3e 1241 vfy = X509_STORE_new();
96487cdd
MC
1242 if (vfy == NULL)
1243 goto err;
0f113f3e
MC
1244 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1245 goto err;
1246 add_crls_store(vfy, crls);
1247 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1248 if (crl_download)
1249 store_setup_crl_download(vfy);
1250 }
96487cdd 1251 if (chCApath != NULL || chCAfile != NULL) {
0f113f3e 1252 ch = X509_STORE_new();
96487cdd
MC
1253 if (ch == NULL)
1254 goto err;
0f113f3e
MC
1255 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1256 goto err;
1257 SSL_CTX_set1_chain_cert_store(ctx, ch);
1258 }
1259 rv = 1;
1260 err:
222561fe
RS
1261 X509_STORE_free(vfy);
1262 X509_STORE_free(ch);
0f113f3e
MC
1263 return rv;
1264}
e03c5b59
DSH
1265
1266/* Verbose print out of security callback */
1267
0f113f3e
MC
1268typedef struct {
1269 BIO *out;
1270 int verbose;
e4646a89 1271 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1272 void *other, void *ex);
1273} security_debug_ex;
e03c5b59 1274
3e8e688f
RS
1275static STRINT_PAIR callback_types[] = {
1276 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1277 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1278 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1279#ifndef OPENSSL_NO_DH
1280 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1281#endif
1282 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1283 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1284 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1285 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1286 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1287 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1288 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1289 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1290 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1291 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1292 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1293 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1294 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1295 {"SSL compression", SSL_SECOP_COMPRESSION},
1296 {"Session ticket", SSL_SECOP_TICKET},
1297 {NULL}
1298};
1299
e4646a89 1300static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1301 int op, int bits, int nid,
1302 void *other, void *ex)
1303{
1304 security_debug_ex *sdb = ex;
1305 int rv, show_bits = 1, cert_md = 0;
1306 const char *nm;
1307 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1308 if (rv == 1 && sdb->verbose < 2)
1309 return 1;
1310 BIO_puts(sdb->out, "Security callback: ");
1311
3e8e688f 1312 nm = lookup(op, callback_types, NULL);
0f113f3e 1313 switch (op) {
0f113f3e 1314 case SSL_SECOP_TICKET:
0f113f3e 1315 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1316 show_bits = 0;
1317 nm = NULL;
1318 break;
0f113f3e 1319 case SSL_SECOP_VERSION:
3e8e688f 1320 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1321 show_bits = 0;
1322 nm = NULL;
1323 break;
0f113f3e 1324 case SSL_SECOP_CA_MD:
0f113f3e
MC
1325 case SSL_SECOP_PEER_CA_MD:
1326 cert_md = 1;
0f113f3e 1327 break;
0f113f3e 1328 }
2234212c 1329 if (nm != NULL)
0f113f3e
MC
1330 BIO_printf(sdb->out, "%s=", nm);
1331
1332 switch (op & SSL_SECOP_OTHER_TYPE) {
1333
1334 case SSL_SECOP_OTHER_CIPHER:
1335 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1336 break;
e03c5b59 1337
fd86c2b1 1338#ifndef OPENSSL_NO_EC
0f113f3e
MC
1339 case SSL_SECOP_OTHER_CURVE:
1340 {
1341 const char *cname;
1342 cname = EC_curve_nid2nist(nid);
1343 if (cname == NULL)
1344 cname = OBJ_nid2sn(nid);
1345 BIO_puts(sdb->out, cname);
1346 }
1347 break;
fd86c2b1 1348#endif
37f3a3b3 1349#ifndef OPENSSL_NO_DH
0f113f3e
MC
1350 case SSL_SECOP_OTHER_DH:
1351 {
1352 DH *dh = other;
0aeddcfa 1353 BIO_printf(sdb->out, "%d", DH_bits(dh));
0f113f3e
MC
1354 break;
1355 }
37f3a3b3 1356#endif
0f113f3e
MC
1357 case SSL_SECOP_OTHER_CERT:
1358 {
1359 if (cert_md) {
1360 int sig_nid = X509_get_signature_nid(other);
1361 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1362 } else {
c01ff880 1363 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1364 const char *algname = "";
1365 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1366 &algname, EVP_PKEY_get0_asn1(pkey));
1367 BIO_printf(sdb->out, "%s, bits=%d",
1368 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1369 }
1370 break;
1371 }
1372 case SSL_SECOP_OTHER_SIGALG:
1373 {
1374 const unsigned char *salg = other;
1375 const char *sname = NULL;
1376 switch (salg[1]) {
1377 case TLSEXT_signature_anonymous:
1378 sname = "anonymous";
1379 break;
1380 case TLSEXT_signature_rsa:
1381 sname = "RSA";
1382 break;
1383 case TLSEXT_signature_dsa:
1384 sname = "DSA";
1385 break;
1386 case TLSEXT_signature_ecdsa:
1387 sname = "ECDSA";
1388 break;
1389 }
1390
1391 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1392 if (sname)
1393 BIO_printf(sdb->out, ", algorithm=%s", sname);
1394 else
1395 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1396 break;
1397 }
1398
1399 }
1400
1401 if (show_bits)
1402 BIO_printf(sdb->out, ", security bits=%d", bits);
1403 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1404 return rv;
1405}
e03c5b59 1406
ecf3a1fb 1407void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1408{
1409 static security_debug_ex sdb;
ecf3a1fb
RS
1410
1411 sdb.out = bio_err;
0f113f3e
MC
1412 sdb.verbose = verbose;
1413 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1414 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1415 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1416}
4bf73e9f
PW
1417
1418static void keylog_callback(const SSL *ssl, const char *line)
1419{
1420 if (bio_keylog == NULL) {
1421 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1422 return;
1423 }
1424
1425 /*
1426 * There might be concurrent writers to the keylog file, so we must ensure
1427 * that the given line is written at once.
1428 */
1429 BIO_printf(bio_keylog, "%s\n", line);
1430 (void)BIO_flush(bio_keylog);
1431}
1432
1433int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1434{
1435 /* Close any open files */
1436 BIO_free_all(bio_keylog);
1437 bio_keylog = NULL;
1438
1439 if (ctx == NULL || keylog_file == NULL) {
1440 /* Keylogging is disabled, OK. */
1441 return 0;
1442 }
1443
1444 /*
1445 * Append rather than write in order to allow concurrent modification.
1446 * Furthermore, this preserves existing keylog files which is useful when
1447 * the tool is run multiple times.
1448 */
1449 bio_keylog = BIO_new_file(keylog_file, "a");
1450 if (bio_keylog == NULL) {
1451 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1452 return 1;
1453 }
1454
1455 /* Write a header for seekable, empty files (this excludes pipes). */
1456 if (BIO_tell(bio_keylog) == 0) {
1457 BIO_puts(bio_keylog,
1458 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1459 (void)BIO_flush(bio_keylog);
1460 }
1461 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1462 return 0;
1463}
5969a2dd
DSH
1464
1465void print_ca_names(BIO *bio, SSL *s)
1466{
1467 const char *cs = SSL_is_server(s) ? "server" : "client";
1468 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1469 int i;
1470
1471 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1472 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1473 return;
1474 }
1475
1476 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n",cs);
1477 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
b5c4209b 1478 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
5969a2dd
DSH
1479 BIO_write(bio, "\n", 1);
1480 }
1481}