]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Update copyright year
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
846e33c7 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
d02b48c6 9
7e1b7485 10/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
11#include <stdio.h>
12#include <stdlib.h>
8f744cce 13#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 14#include "apps.h"
ec577822 15#include <openssl/err.h>
07a9d1a2 16#include <openssl/rand.h>
ec577822
BM
17#include <openssl/x509.h>
18#include <openssl/ssl.h>
e03c5b59
DSH
19#include <openssl/bn.h>
20#ifndef OPENSSL_NO_DH
0f113f3e 21# include <openssl/dh.h>
e03c5b59 22#endif
d02b48c6
RE
23#include "s_apps.h"
24
0f113f3e 25#define COOKIE_SECRET_LENGTH 16
07a9d1a2 26
acc00492
F
27VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
28
f9e55034 29#ifndef OPENSSL_NO_SOCK
df2ee0e2
BL
30static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
31static int cookie_initialized = 0;
f9e55034 32#endif
4bf73e9f 33static BIO *bio_keylog = NULL;
d02b48c6 34
3e8e688f
RS
35static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
36{
37 for ( ; list->name; ++list)
38 if (list->retval == val)
39 return list->name;
40 return def;
41}
42
6d23cf97 43int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
44{
45 X509 *err_cert;
46 int err, depth;
47
48 err_cert = X509_STORE_CTX_get_current_cert(ctx);
49 err = X509_STORE_CTX_get_error(ctx);
50 depth = X509_STORE_CTX_get_error_depth(ctx);
51
acc00492 52 if (!verify_args.quiet || !ok) {
0f113f3e 53 BIO_printf(bio_err, "depth=%d ", depth);
2234212c 54 if (err_cert != NULL) {
0f113f3e
MC
55 X509_NAME_print_ex(bio_err,
56 X509_get_subject_name(err_cert),
b5c4209b 57 0, get_nameopt());
0f113f3e 58 BIO_puts(bio_err, "\n");
2234212c 59 } else {
0f113f3e 60 BIO_puts(bio_err, "<no cert>\n");
2234212c 61 }
0f113f3e
MC
62 }
63 if (!ok) {
64 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
65 X509_verify_cert_error_string(err));
acc00492
F
66 if (verify_args.depth >= depth) {
67 if (!verify_args.return_error)
0f113f3e 68 ok = 1;
acc00492 69 verify_args.error = err;
0f113f3e
MC
70 } else {
71 ok = 0;
acc00492 72 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
0f113f3e
MC
73 }
74 }
75 switch (err) {
76 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
77 BIO_puts(bio_err, "issuer= ");
78 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
b5c4209b 79 0, get_nameopt());
0f113f3e
MC
80 BIO_puts(bio_err, "\n");
81 break;
82 case X509_V_ERR_CERT_NOT_YET_VALID:
83 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
84 BIO_printf(bio_err, "notBefore=");
568ce3a5 85 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
0f113f3e
MC
86 BIO_printf(bio_err, "\n");
87 break;
88 case X509_V_ERR_CERT_HAS_EXPIRED:
89 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
90 BIO_printf(bio_err, "notAfter=");
568ce3a5 91 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
0f113f3e
MC
92 BIO_printf(bio_err, "\n");
93 break;
94 case X509_V_ERR_NO_EXPLICIT_POLICY:
acc00492 95 if (!verify_args.quiet)
ecf3a1fb 96 policies_print(ctx);
0f113f3e
MC
97 break;
98 }
acc00492 99 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
ecf3a1fb 100 policies_print(ctx);
acc00492 101 if (ok && !verify_args.quiet)
0f113f3e 102 BIO_printf(bio_err, "verify return:%d\n", ok);
26a7d938 103 return ok;
0f113f3e 104}
d02b48c6 105
6b691a5c 106int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
107{
108 if (cert_file != NULL) {
0f113f3e
MC
109 if (SSL_CTX_use_certificate_file(ctx, cert_file,
110 SSL_FILETYPE_PEM) <= 0) {
111 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
112 cert_file);
113 ERR_print_errors(bio_err);
26a7d938 114 return 0;
0f113f3e
MC
115 }
116 if (key_file == NULL)
117 key_file = cert_file;
118 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
119 BIO_printf(bio_err, "unable to get private key from '%s'\n",
120 key_file);
121 ERR_print_errors(bio_err);
26a7d938 122 return 0;
0f113f3e
MC
123 }
124
0f113f3e
MC
125 /*
126 * If we are using DSA, we can copy the parameters from the private
127 * key
128 */
129
130 /*
131 * Now we know that a key and cert have been set against the SSL
132 * context
133 */
134 if (!SSL_CTX_check_private_key(ctx)) {
135 BIO_printf(bio_err,
136 "Private key does not match the certificate public key\n");
26a7d938 137 return 0;
0f113f3e
MC
138 }
139 }
208fb891 140 return 1;
0f113f3e 141}
d02b48c6 142
fc6fc7ff 143int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
144 STACK_OF(X509) *chain, int build_chain)
145{
146 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
147 if (cert == NULL)
148 return 1;
149 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
150 BIO_printf(bio_err, "error setting certificate\n");
151 ERR_print_errors(bio_err);
152 return 0;
153 }
154
155 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
156 BIO_printf(bio_err, "error setting private key\n");
157 ERR_print_errors(bio_err);
158 return 0;
159 }
160
161 /*
162 * Now we know that a key and cert have been set against the SSL context
163 */
164 if (!SSL_CTX_check_private_key(ctx)) {
165 BIO_printf(bio_err,
166 "Private key does not match the certificate public key\n");
167 return 0;
168 }
169 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
170 BIO_printf(bio_err, "error setting certificate chain\n");
171 ERR_print_errors(bio_err);
172 return 0;
173 }
174 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
175 BIO_printf(bio_err, "error building certificate chain\n");
176 ERR_print_errors(bio_err);
177 return 0;
178 }
179 return 1;
180}
826a42a0 181
3e8e688f
RS
182static STRINT_PAIR cert_type_list[] = {
183 {"RSA sign", TLS_CT_RSA_SIGN},
184 {"DSA sign", TLS_CT_DSS_SIGN},
185 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
186 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
187 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
188 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
189 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
190 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
191 {NULL}
192};
193
9f27b1ee 194static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
195{
196 const unsigned char *p;
197 int i;
198 int cert_type_num = SSL_get0_certificate_types(s, &p);
199 if (!cert_type_num)
200 return;
201 BIO_puts(bio, "Client Certificate Types: ");
202 for (i = 0; i < cert_type_num; i++) {
203 unsigned char cert_type = p[i];
3e8e688f 204 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
205
206 if (i)
207 BIO_puts(bio, ", ");
2234212c 208 if (cname != NULL)
0f113f3e
MC
209 BIO_puts(bio, cname);
210 else
211 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
212 }
213 BIO_puts(bio, "\n");
214}
9f27b1ee 215
42ef7aea
DSH
216static const char *get_sigtype(int nid)
217{
218 switch (nid) {
219 case EVP_PKEY_RSA:
220 return "RSA";
221
222 case EVP_PKEY_RSA_PSS:
223 return "RSA-PSS";
224
225 case EVP_PKEY_DSA:
226 return "DSA";
227
228 case EVP_PKEY_EC:
229 return "ECDSA";
230
03327c8b
DSH
231 case NID_ED25519:
232 return "Ed25519";
233
42ef7aea
DSH
234 default:
235 return NULL;
236 }
237}
238
9f27b1ee 239static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
240{
241 int i, nsig, client;
242 client = SSL_is_server(s) ? 0 : 1;
243 if (shared)
6d047e06 244 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
0f113f3e
MC
245 else
246 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
247 if (nsig == 0)
248 return 1;
249
250 if (shared)
251 BIO_puts(out, "Shared ");
252
253 if (client)
254 BIO_puts(out, "Requested ");
255 BIO_puts(out, "Signature Algorithms: ");
256 for (i = 0; i < nsig; i++) {
257 int hash_nid, sign_nid;
258 unsigned char rhash, rsign;
259 const char *sstr = NULL;
260 if (shared)
261 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
262 &rsign, &rhash);
263 else
264 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
265 if (i)
266 BIO_puts(out, ":");
91410d40 267 sstr = get_sigtype(sign_nid);
0f113f3e 268 if (sstr)
03327c8b 269 BIO_printf(out, "%s", sstr);
0f113f3e 270 else
03327c8b 271 BIO_printf(out, "0x%02X", (int)rsign);
0f113f3e 272 if (hash_nid != NID_undef)
03327c8b
DSH
273 BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
274 else if (sstr == NULL)
275 BIO_printf(out, "+0x%02X", (int)rhash);
0f113f3e
MC
276 }
277 BIO_puts(out, "\n");
278 return 1;
279}
e7f8ff43 280
9f27b1ee 281int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e 282{
42ef7aea 283 int nid;
0f113f3e
MC
284 if (!SSL_is_server(s))
285 ssl_print_client_cert_types(out, s);
286 do_print_sigalgs(out, s, 0);
287 do_print_sigalgs(out, s, 1);
03327c8b 288 if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
42ef7aea
DSH
289 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
290 if (SSL_get_peer_signature_type_nid(s, &nid))
395f7c42 291 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
0f113f3e
MC
292 return 1;
293}
294
14536c8c 295#ifndef OPENSSL_NO_EC
20b431e3 296int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
297{
298 int i, nformats;
299 const char *pformats;
300 nformats = SSL_get0_ec_point_formats(s, &pformats);
301 if (nformats <= 0)
302 return 1;
303 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
304 for (i = 0; i < nformats; i++, pformats++) {
305 if (i)
306 BIO_puts(out, ":");
307 switch (*pformats) {
308 case TLSEXT_ECPOINTFORMAT_uncompressed:
309 BIO_puts(out, "uncompressed");
310 break;
311
312 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
313 BIO_puts(out, "ansiX962_compressed_prime");
314 break;
315
316 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
317 BIO_puts(out, "ansiX962_compressed_char2");
318 break;
319
320 default:
321 BIO_printf(out, "unknown(%d)", (int)*pformats);
322 break;
323
324 }
325 }
0f113f3e
MC
326 BIO_puts(out, "\n");
327 return 1;
328}
20b431e3 329
de4d764e 330int ssl_print_groups(BIO *out, SSL *s, int noshared)
0f113f3e 331{
de4d764e
MC
332 int i, ngroups, *groups, nid;
333 const char *gname;
7e1b7485 334
de4d764e
MC
335 ngroups = SSL_get1_groups(s, NULL);
336 if (ngroups <= 0)
0f113f3e 337 return 1;
de4d764e
MC
338 groups = app_malloc(ngroups * sizeof(int), "groups to print");
339 SSL_get1_groups(s, groups);
0f113f3e 340
de4d764e
MC
341 BIO_puts(out, "Supported Elliptic Groups: ");
342 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
343 if (i)
344 BIO_puts(out, ":");
de4d764e 345 nid = groups[i];
0f113f3e 346 /* If unrecognised print out hex version */
2234212c 347 if (nid & TLSEXT_nid_unknown) {
0f113f3e 348 BIO_printf(out, "0x%04X", nid & 0xFFFF);
2234212c 349 } else {
de4d764e 350 /* TODO(TLS1.3): Get group name here */
0f113f3e 351 /* Use NIST name for curve if it exists */
de4d764e 352 gname = EC_curve_nid2nist(nid);
2234212c 353 if (gname == NULL)
de4d764e
MC
354 gname = OBJ_nid2sn(nid);
355 BIO_printf(out, "%s", gname);
0f113f3e
MC
356 }
357 }
de4d764e 358 OPENSSL_free(groups);
0f113f3e
MC
359 if (noshared) {
360 BIO_puts(out, "\n");
361 return 1;
362 }
de4d764e
MC
363 BIO_puts(out, "\nShared Elliptic groups: ");
364 ngroups = SSL_get_shared_group(s, -1);
365 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
366 if (i)
367 BIO_puts(out, ":");
de4d764e
MC
368 nid = SSL_get_shared_group(s, i);
369 /* TODO(TLS1.3): Convert for DH groups */
370 gname = EC_curve_nid2nist(nid);
2234212c 371 if (gname == NULL)
de4d764e
MC
372 gname = OBJ_nid2sn(nid);
373 BIO_printf(out, "%s", gname);
0f113f3e 374 }
de4d764e 375 if (ngroups == 0)
0f113f3e
MC
376 BIO_puts(out, "NONE");
377 BIO_puts(out, "\n");
378 return 1;
379}
14536c8c 380#endif
2234212c 381
33a8de69 382int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
383{
384 EVP_PKEY *key;
385 if (!SSL_get_server_tmp_key(s, &key))
386 return 1;
387 BIO_puts(out, "Server Temp Key: ");
388 switch (EVP_PKEY_id(key)) {
389 case EVP_PKEY_RSA:
390 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
391 break;
392
393 case EVP_PKEY_DH:
394 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
395 break;
10bf4fc2 396#ifndef OPENSSL_NO_EC
0f113f3e
MC
397 case EVP_PKEY_EC:
398 {
399 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
400 int nid;
401 const char *cname;
402 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
403 EC_KEY_free(ec);
404 cname = EC_curve_nid2nist(nid);
2234212c 405 if (cname == NULL)
0f113f3e
MC
406 cname = OBJ_nid2sn(nid);
407 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
408 }
23143e4d 409 break;
14536c8c 410#endif
23143e4d
DSH
411 default:
412 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
413 EVP_PKEY_bits(key));
0f113f3e
MC
414 }
415 EVP_PKEY_free(key);
416 return 1;
417}
e7f8ff43 418
6d23cf97 419long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
420 int argi, long argl, long ret)
421{
422 BIO *out;
423
424 out = (BIO *)BIO_get_callback_arg(bio);
425 if (out == NULL)
26a7d938 426 return ret;
0f113f3e
MC
427
428 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
429 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 430 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e 431 BIO_dump(out, argp, (int)ret);
26a7d938 432 return ret;
0f113f3e
MC
433 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
434 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 435 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
436 BIO_dump(out, argp, (int)ret);
437 }
26a7d938 438 return ret;
0f113f3e 439}
d02b48c6 440
6d23cf97 441void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
442{
443 const char *str;
444 int w;
445
446 w = where & ~SSL_ST_MASK;
447
448 if (w & SSL_ST_CONNECT)
449 str = "SSL_connect";
450 else if (w & SSL_ST_ACCEPT)
451 str = "SSL_accept";
452 else
453 str = "undefined";
454
455 if (where & SSL_CB_LOOP) {
456 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
457 } else if (where & SSL_CB_ALERT) {
458 str = (where & SSL_CB_READ) ? "read" : "write";
459 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
460 str,
461 SSL_alert_type_string_long(ret),
462 SSL_alert_desc_string_long(ret));
463 } else if (where & SSL_CB_EXIT) {
464 if (ret == 0)
465 BIO_printf(bio_err, "%s:failed in %s\n",
466 str, SSL_state_string_long(s));
2234212c 467 else if (ret < 0)
0f113f3e
MC
468 BIO_printf(bio_err, "%s:error in %s\n",
469 str, SSL_state_string_long(s));
0f113f3e
MC
470 }
471}
d02b48c6 472
3e8e688f
RS
473static STRINT_PAIR ssl_versions[] = {
474 {"SSL 3.0", SSL3_VERSION},
475 {"TLS 1.0", TLS1_VERSION},
476 {"TLS 1.1", TLS1_1_VERSION},
477 {"TLS 1.2", TLS1_2_VERSION},
582a17d6 478 {"TLS 1.3", TLS1_3_VERSION},
3e8e688f
RS
479 {"DTLS 1.0", DTLS1_VERSION},
480 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
481 {NULL}
482};
2234212c 483
3e8e688f
RS
484static STRINT_PAIR alert_types[] = {
485 {" close_notify", 0},
b35fb005 486 {" end_of_early_data", 1},
3e8e688f
RS
487 {" unexpected_message", 10},
488 {" bad_record_mac", 20},
489 {" decryption_failed", 21},
490 {" record_overflow", 22},
491 {" decompression_failure", 30},
492 {" handshake_failure", 40},
493 {" bad_certificate", 42},
494 {" unsupported_certificate", 43},
495 {" certificate_revoked", 44},
496 {" certificate_expired", 45},
497 {" certificate_unknown", 46},
498 {" illegal_parameter", 47},
499 {" unknown_ca", 48},
500 {" access_denied", 49},
501 {" decode_error", 50},
502 {" decrypt_error", 51},
503 {" export_restriction", 60},
504 {" protocol_version", 70},
505 {" insufficient_security", 71},
506 {" internal_error", 80},
b35fb005 507 {" inappropriate_fallback", 86},
3e8e688f
RS
508 {" user_canceled", 90},
509 {" no_renegotiation", 100},
b35fb005 510 {" missing_extension", 109},
3e8e688f
RS
511 {" unsupported_extension", 110},
512 {" certificate_unobtainable", 111},
513 {" unrecognized_name", 112},
514 {" bad_certificate_status_response", 113},
515 {" bad_certificate_hash_value", 114},
516 {" unknown_psk_identity", 115},
b35fb005 517 {" certificate_required", 116},
3e8e688f
RS
518 {NULL}
519};
520
521static STRINT_PAIR handshakes[] = {
07518cfb
TS
522 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
523 {", ClientHello", SSL3_MT_CLIENT_HELLO},
524 {", ServerHello", SSL3_MT_SERVER_HELLO},
525 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
526 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
527 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
07518cfb
TS
528 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
529 {", Certificate", SSL3_MT_CERTIFICATE},
530 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
531 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
532 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
533 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
534 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
535 {", Finished", SSL3_MT_FINISHED},
7429b398 536 {", CertificateUrl", 21},
07518cfb 537 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
7429b398 538 {", SupplementalData", 23},
07518cfb
TS
539 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
540#ifndef OPENSSL_NO_NEXTPROTONEG
541 {", NextProto", SSL3_MT_NEXT_PROTO},
542#endif
543 {", MessageHash", SSL3_MT_MESSAGE_HASH},
3e8e688f
RS
544 {NULL}
545};
0f113f3e
MC
546
547void msg_cb(int write_p, int version, int content_type, const void *buf,
548 size_t len, SSL *ssl, void *arg)
549{
550 BIO *bio = arg;
3e8e688f
RS
551 const char *str_write_p = write_p ? ">>>" : "<<<";
552 const char *str_version = lookup(version, ssl_versions, "???");
553 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
554 const unsigned char* bp = buf;
0f113f3e
MC
555
556 if (version == SSL3_VERSION ||
557 version == TLS1_VERSION ||
558 version == TLS1_1_VERSION ||
559 version == TLS1_2_VERSION ||
582a17d6 560 version == TLS1_3_VERSION ||
0f113f3e
MC
561 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
562 switch (content_type) {
563 case 20:
b35fb005 564 str_content_type = ", ChangeCipherSpec";
0f113f3e
MC
565 break;
566 case 21:
b35fb005 567 str_content_type = ", Alert";
0f113f3e 568 str_details1 = ", ???";
0f113f3e 569 if (len == 2) {
3e8e688f 570 switch (bp[0]) {
0f113f3e
MC
571 case 1:
572 str_details1 = ", warning";
573 break;
574 case 2:
575 str_details1 = ", fatal";
576 break;
577 }
3e8e688f 578 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 579 }
3e8e688f
RS
580 break;
581 case 22:
b35fb005 582 str_content_type = ", Handshake";
0f113f3e 583 str_details1 = "???";
3e8e688f
RS
584 if (len > 0)
585 str_details1 = lookup((int)bp[0], handshakes, "???");
586 break;
7429b398 587 case 23:
b35fb005 588 str_content_type = ", ApplicationData";
7429b398 589 break;
b612799a
RL
590#ifndef OPENSSL_NO_HEARTBEATS
591 case 24:
592 str_details1 = ", Heartbeat";
593
594 if (len > 0) {
595 switch (bp[0]) {
596 case 1:
597 str_details1 = ", HeartbeatRequest";
598 break;
599 case 2:
600 str_details1 = ", HeartbeatResponse";
601 break;
602 }
603 }
604 break;
605#endif
3e8e688f 606 }
0f113f3e 607 }
a661b653 608
0f113f3e
MC
609 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
610 str_content_type, (unsigned long)len, str_details1,
611 str_details2);
a661b653 612
0f113f3e
MC
613 if (len > 0) {
614 size_t num, i;
615
616 BIO_printf(bio, " ");
617 num = len;
0f113f3e
MC
618 for (i = 0; i < num; i++) {
619 if (i % 16 == 0 && i > 0)
620 BIO_printf(bio, "\n ");
621 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
622 }
623 if (i < len)
624 BIO_printf(bio, " ...");
625 BIO_printf(bio, "\n");
626 }
627 (void)BIO_flush(bio);
628}
6434abbf 629
3e8e688f
RS
630static STRINT_PAIR tlsext_types[] = {
631 {"server name", TLSEXT_TYPE_server_name},
632 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
633 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
634 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
635 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
636 {"status request", TLSEXT_TYPE_status_request},
637 {"user mapping", TLSEXT_TYPE_user_mapping},
638 {"client authz", TLSEXT_TYPE_client_authz},
639 {"server authz", TLSEXT_TYPE_server_authz},
640 {"cert type", TLSEXT_TYPE_cert_type},
de4d764e 641 {"supported_groups", TLSEXT_TYPE_supported_groups},
3e8e688f
RS
642 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
643 {"SRP", TLSEXT_TYPE_srp},
644 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
645 {"use SRTP", TLSEXT_TYPE_use_srtp},
b612799a 646 {"heartbeat", TLSEXT_TYPE_heartbeat},
3e8e688f
RS
647 {"session ticket", TLSEXT_TYPE_session_ticket},
648 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 649 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 650 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 651#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 652 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 653#endif
5e3ff62c 654#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 655 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 656#endif
b48357d9
AG
657#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
658 {"application layer protocol negotiation",
659 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
660#endif
661#ifdef TLSEXT_TYPE_extended_master_secret
662 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 663#endif
3578020b
DSH
664 {"key share", TLSEXT_TYPE_key_share},
665 {"supported versions", TLSEXT_TYPE_supported_versions},
666 {"psk", TLSEXT_TYPE_psk},
667 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
668 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
9d75dce3 669 {"post handshake auth", TLSEXT_TYPE_post_handshake_auth},
3e8e688f
RS
670 {NULL}
671};
0f113f3e 672
3e8e688f 673void tlsext_cb(SSL *s, int client_server, int type,
b6981744 674 const unsigned char *data, int len, void *arg)
3e8e688f
RS
675{
676 BIO *bio = arg;
677 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
678
679 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
680 client_server ? "server" : "client", extname, type, len);
b6981744 681 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
682 (void)BIO_flush(bio);
683}
684
f9e55034 685#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
686int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
687 unsigned int *cookie_len)
688{
87a595e5 689 unsigned char *buffer;
10ee7246 690 size_t length = 0;
d858c876 691 unsigned short port;
10ee7246 692 BIO_ADDR *lpeer = NULL, *peer = NULL;
0f113f3e
MC
693
694 /* Initialize a random secret */
695 if (!cookie_initialized) {
266483d2 696 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
697 BIO_printf(bio_err, "error setting random cookie secret\n");
698 return 0;
699 }
700 cookie_initialized = 1;
701 }
702
10ee7246
MC
703 if (SSL_is_dtls(ssl)) {
704 lpeer = peer = BIO_ADDR_new();
705 if (peer == NULL) {
706 BIO_printf(bio_err, "memory full\n");
707 return 0;
708 }
d858c876 709
10ee7246
MC
710 /* Read peer information */
711 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
712 } else {
713 peer = ourpeer;
714 }
0f113f3e
MC
715
716 /* Create buffer with peer's address and port */
10ee7246
MC
717 if (!BIO_ADDR_rawaddress(peer, NULL, &length)) {
718 BIO_printf(bio_err, "Failed getting peer address\n");
719 return 0;
720 }
d858c876
RL
721 OPENSSL_assert(length != 0);
722 port = BIO_ADDR_rawport(peer);
723 length += sizeof(port);
68dc6824 724 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 725
d858c876
RL
726 memcpy(buffer, &port, sizeof(port));
727 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
728
729 /* Calculate HMAC of buffer using the secret */
730 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
87a595e5 731 buffer, length, cookie, cookie_len);
d858c876 732
0f113f3e 733 OPENSSL_free(buffer);
10ee7246 734 BIO_ADDR_free(lpeer);
0f113f3e 735
0f113f3e
MC
736 return 1;
737}
738
31011544 739int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
740 unsigned int cookie_len)
741{
87a595e5
RL
742 unsigned char result[EVP_MAX_MD_SIZE];
743 unsigned int resultlength;
744
745 /* Note: we check cookie_initialized because if it's not,
746 * it cannot be valid */
747 if (cookie_initialized
748 && generate_cookie_callback(ssl, result, &resultlength)
749 && cookie_len == resultlength
0f113f3e
MC
750 && memcmp(result, cookie, resultlength) == 0)
751 return 1;
752
753 return 0;
754}
f9e55034 755#endif
0f113f3e
MC
756
757/*
758 * Example of extended certificate handling. Where the standard support of
759 * one certificate per algorithm is not sufficient an application can decide
760 * which certificate(s) to use at runtime based on whatever criteria it deems
761 * appropriate.
18d71588
DSH
762 */
763
764/* Linked list of certificates, keys and chains */
0f113f3e
MC
765struct ssl_excert_st {
766 int certform;
767 const char *certfile;
768 int keyform;
769 const char *keyfile;
770 const char *chainfile;
771 X509 *cert;
772 EVP_PKEY *key;
773 STACK_OF(X509) *chain;
774 int build_chain;
775 struct ssl_excert_st *next, *prev;
776};
777
3e8e688f
RS
778static STRINT_PAIR chain_flags[] = {
779 {"Overall Validity", CERT_PKEY_VALID},
780 {"Sign with EE key", CERT_PKEY_SIGN},
781 {"EE signature", CERT_PKEY_EE_SIGNATURE},
782 {"CA signature", CERT_PKEY_CA_SIGNATURE},
783 {"EE key parameters", CERT_PKEY_EE_PARAM},
784 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 785 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
786 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
787 {"Certificate Type", CERT_PKEY_CERT_TYPE},
788 {NULL}
0f113f3e 789};
6dbb6219 790
ecf3a1fb 791static void print_chain_flags(SSL *s, int flags)
0f113f3e 792{
3e8e688f 793 STRINT_PAIR *pp;
ecf3a1fb 794
3e8e688f
RS
795 for (pp = chain_flags; pp->name; ++pp)
796 BIO_printf(bio_err, "\t%s: %s\n",
797 pp->name,
798 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 799 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 800 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 801 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 802 else
ecf3a1fb 803 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
804}
805
806/*
807 * Very basic selection callback: just use any certificate chain reported as
808 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
809 */
810static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
811{
812 int i, rv;
813 SSL_EXCERT *exc = arg;
3323314f 814#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
815 static int retry_cnt;
816 if (retry_cnt < 5) {
817 retry_cnt++;
7768e116
RS
818 BIO_printf(bio_err,
819 "Certificate callback retry test: count %d\n",
820 retry_cnt);
0f113f3e
MC
821 return -1;
822 }
3323314f 823#endif
0f113f3e
MC
824 SSL_certs_clear(ssl);
825
2234212c 826 if (exc == NULL)
0f113f3e
MC
827 return 1;
828
829 /*
830 * Go to end of list and traverse backwards since we prepend newer
831 * entries this retains the original order.
832 */
2234212c 833 while (exc->next != NULL)
0f113f3e
MC
834 exc = exc->next;
835
836 i = 0;
837
2234212c 838 while (exc != NULL) {
0f113f3e
MC
839 i++;
840 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
841 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
842 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
b5c4209b 843 get_nameopt());
0f113f3e 844 BIO_puts(bio_err, "\n");
ecf3a1fb 845 print_chain_flags(ssl, rv);
0f113f3e 846 if (rv & CERT_PKEY_VALID) {
61986d32 847 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 848 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
849 return 0;
850 }
0f113f3e
MC
851 /*
852 * NB: we wouldn't normally do this as it is not efficient
853 * building chains on each connection better to cache the chain
854 * in advance.
855 */
856 if (exc->build_chain) {
857 if (!SSL_build_cert_chain(ssl, 0))
858 return 0;
2234212c 859 } else if (exc->chain != NULL) {
0f113f3e 860 SSL_set1_chain(ssl, exc->chain);
2234212c 861 }
0f113f3e
MC
862 }
863 exc = exc->prev;
864 }
865 return 1;
866}
18d71588
DSH
867
868void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
869{
870 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
871}
18d71588
DSH
872
873static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 874{
b4faea50 875 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 876
64b25758 877 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
878
879 exc->next = *pexc;
880 *pexc = exc;
881
882 if (exc->next) {
883 exc->certform = exc->next->certform;
884 exc->keyform = exc->next->keyform;
885 exc->next->prev = exc;
886 } else {
887 exc->certform = FORMAT_PEM;
888 exc->keyform = FORMAT_PEM;
889 }
890 return 1;
891
892}
18d71588
DSH
893
894void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
895{
896 SSL_EXCERT *curr;
25aaa98a 897
2234212c 898 if (exc == NULL)
25aaa98a 899 return;
0f113f3e 900 while (exc) {
222561fe 901 X509_free(exc->cert);
c5ba2d99 902 EVP_PKEY_free(exc->key);
222561fe 903 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
904 curr = exc;
905 exc = exc->next;
906 OPENSSL_free(curr);
907 }
908}
18d71588 909
7e1b7485 910int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
911{
912 SSL_EXCERT *exc = *pexc;
2234212c 913 if (exc == NULL)
0f113f3e
MC
914 return 1;
915 /* If nothing in list, free and set to NULL */
2234212c 916 if (exc->certfile == NULL && exc->next == NULL) {
0f113f3e
MC
917 ssl_excert_free(exc);
918 *pexc = NULL;
919 return 1;
920 }
921 for (; exc; exc = exc->next) {
2234212c 922 if (exc->certfile == NULL) {
7e1b7485 923 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
924 return 0;
925 }
7e1b7485 926 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 927 "Server Certificate");
2234212c 928 if (exc->cert == NULL)
0f113f3e 929 return 0;
2234212c 930 if (exc->keyfile != NULL) {
7e1b7485 931 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
932 0, NULL, NULL, "Server Key");
933 } else {
7e1b7485 934 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
935 0, NULL, NULL, "Server Key");
936 }
2234212c 937 if (exc->key == NULL)
0f113f3e 938 return 0;
2234212c 939 if (exc->chainfile != NULL) {
0996dc54 940 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
a773b52a 941 "Server Chain"))
0f113f3e
MC
942 return 0;
943 }
944 }
945 return 1;
946}
18d71588 947
7e1b7485
RS
948enum range { OPT_X_ENUM };
949
950int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 951{
0f113f3e 952 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
953
954 assert(opt > OPT_X__FIRST);
955 assert(opt < OPT_X__LAST);
956
957 if (exc == NULL) {
958 if (!ssl_excert_prepend(&exc)) {
959 BIO_printf(bio_err, " %s: Error initialising xcert\n",
960 opt_getprog());
0f113f3e
MC
961 goto err;
962 }
7e1b7485 963 *pexc = exc;
0f113f3e 964 }
7e1b7485
RS
965
966 switch ((enum range)opt) {
967 case OPT_X__FIRST:
968 case OPT_X__LAST:
969 return 0;
970 case OPT_X_CERT:
2234212c 971 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
7e1b7485 972 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
973 goto err;
974 }
52f4840c 975 *pexc = exc;
7e1b7485
RS
976 exc->certfile = opt_arg();
977 break;
978 case OPT_X_KEY:
2234212c 979 if (exc->keyfile != NULL) {
7e1b7485 980 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
981 goto err;
982 }
7e1b7485
RS
983 exc->keyfile = opt_arg();
984 break;
985 case OPT_X_CHAIN:
2234212c 986 if (exc->chainfile != NULL) {
7e1b7485
RS
987 BIO_printf(bio_err, "%s: Chain already specified\n",
988 opt_getprog());
0f113f3e
MC
989 goto err;
990 }
7e1b7485
RS
991 exc->chainfile = opt_arg();
992 break;
993 case OPT_X_CHAIN_BUILD:
994 exc->build_chain = 1;
995 break;
996 case OPT_X_CERTFORM:
997 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
998 return 0;
999 break;
1000 case OPT_X_KEYFORM:
1001 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
1002 return 0;
1003 break;
1004 }
0f113f3e
MC
1005 return 1;
1006
1007 err:
7e1b7485 1008 ERR_print_errors(bio_err);
25aaa98a 1009 ssl_excert_free(exc);
0f113f3e 1010 *pexc = NULL;
7e1b7485 1011 return 0;
0f113f3e 1012}
18d71588 1013
ecf3a1fb 1014static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
1015{
1016 const unsigned char *rlist;
800fe8e3 1017 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
1018 size_t i, rlistlen, num;
1019 if (!SSL_is_server(s))
1020 return;
1021 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 1022 OPENSSL_assert(num == 2);
0f113f3e 1023 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 1024 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
1025 for (i = 0; i < rlistlen; i += num, rlist += num) {
1026 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1027 if (i)
ecf3a1fb 1028 BIO_puts(bio_err, ":");
2234212c 1029 if (c != NULL) {
ecf3a1fb 1030 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
2234212c 1031 } else if (memcmp(rlist, scsv_id, num) == 0) {
ecf3a1fb 1032 BIO_puts(bio_err, "SCSV");
2234212c 1033 } else {
0f113f3e 1034 size_t j;
ecf3a1fb 1035 BIO_puts(bio_err, "0x");
0f113f3e 1036 for (j = 0; j < num; j++)
ecf3a1fb 1037 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
1038 }
1039 }
ecf3a1fb 1040 BIO_puts(bio_err, "\n");
0f113f3e 1041}
2a7cbe77 1042
c0a445a9
VD
1043/*
1044 * Hex encoder for TLSA RRdata, not ':' delimited.
1045 */
1046static char *hexencode(const unsigned char *data, size_t len)
1047{
1048 static const char *hex = "0123456789abcdef";
1049 char *out;
1050 char *cp;
1051 size_t outlen = 2 * len + 1;
1052 int ilen = (int) outlen;
1053
1054 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
7d672984
AP
1055 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1056 opt_getprog(), len);
c0a445a9
VD
1057 exit(1);
1058 }
1059 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1060
b5f40eb2 1061 while (len-- > 0) {
c0a445a9
VD
1062 *cp++ = hex[(*data >> 4) & 0x0f];
1063 *cp++ = hex[*data++ & 0x0f];
1064 }
1065 *cp = '\0';
1066 return out;
1067}
1068
1069void print_verify_detail(SSL *s, BIO *bio)
1070{
1071 int mdpth;
1072 EVP_PKEY *mspki;
1073 long verify_err = SSL_get_verify_result(s);
1074
1075 if (verify_err == X509_V_OK) {
1076 const char *peername = SSL_get0_peername(s);
1077
1078 BIO_printf(bio, "Verification: OK\n");
1079 if (peername != NULL)
1080 BIO_printf(bio, "Verified peername: %s\n", peername);
1081 } else {
1082 const char *reason = X509_verify_cert_error_string(verify_err);
1083
1084 BIO_printf(bio, "Verification error: %s\n", reason);
1085 }
1086
1087 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1088 uint8_t usage, selector, mtype;
1089 const unsigned char *data = NULL;
1090 size_t dlen = 0;
1091 char *hexdata;
1092
1093 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1094
1095 /*
1096 * The TLSA data field can be quite long when it is a certificate,
1097 * public key or even a SHA2-512 digest. Because the initial octets of
1098 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1099 * and lengths, we show the last 12 bytes of the data instead, as these
1100 * are more likely to distinguish distinct TLSA records.
1101 */
1102#define TLSA_TAIL_SIZE 12
1103 if (dlen > TLSA_TAIL_SIZE)
1104 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1105 else
1106 hexdata = hexencode(data, dlen);
1107 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1108 usage, selector, mtype,
1109 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1110 (mspki != NULL) ? "signed the certificate" :
1111 mdpth ? "matched TA certificate" : "matched EE certificate",
1112 mdpth);
1113 OPENSSL_free(hexdata);
1114 }
1115}
1116
ecf3a1fb 1117void print_ssl_summary(SSL *s)
0f113f3e
MC
1118{
1119 const SSL_CIPHER *c;
1120 X509 *peer;
ecf3a1fb
RS
1121
1122 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1123 print_raw_cipherlist(s);
0f113f3e 1124 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1125 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1126 do_print_sigalgs(bio_err, s, 0);
0f113f3e 1127 peer = SSL_get_peer_certificate(s);
2234212c 1128 if (peer != NULL) {
0f113f3e 1129 int nid;
c0a445a9 1130
ecf3a1fb
RS
1131 BIO_puts(bio_err, "Peer certificate: ");
1132 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
b5c4209b 1133 0, get_nameopt());
ecf3a1fb 1134 BIO_puts(bio_err, "\n");
0f113f3e 1135 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1136 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
42ef7aea
DSH
1137 if (SSL_get_peer_signature_type_nid(s, &nid))
1138 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
c0a445a9 1139 print_verify_detail(s, bio_err);
2234212c 1140 } else {
ecf3a1fb 1141 BIO_puts(bio_err, "No peer certificate\n");
2234212c 1142 }
222561fe 1143 X509_free(peer);
14536c8c 1144#ifndef OPENSSL_NO_EC
ecf3a1fb 1145 ssl_print_point_formats(bio_err, s);
0f113f3e 1146 if (SSL_is_server(s))
de4d764e 1147 ssl_print_groups(bio_err, s, 1);
0f113f3e 1148 else
ecf3a1fb 1149 ssl_print_tmp_key(bio_err, s);
14536c8c 1150#else
0f113f3e 1151 if (!SSL_is_server(s))
ecf3a1fb 1152 ssl_print_tmp_key(bio_err, s);
14536c8c 1153#endif
0f113f3e 1154}
2a7cbe77 1155
7e1b7485 1156int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1157 SSL_CTX *ctx)
0f113f3e
MC
1158{
1159 int i;
7e1b7485 1160
0f113f3e
MC
1161 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1162 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1163 const char *flag = sk_OPENSSL_STRING_value(str, i);
1164 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485 1165 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
2234212c 1166 if (arg != NULL)
7e1b7485
RS
1167 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1168 flag, arg);
1169 else
1170 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1171 ERR_print_errors(bio_err);
0f113f3e
MC
1172 return 0;
1173 }
1174 }
0f113f3e 1175 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1176 BIO_puts(bio_err, "Error finishing context\n");
1177 ERR_print_errors(bio_err);
0f113f3e
MC
1178 return 0;
1179 }
1180 return 1;
1181}
a5afc0a8 1182
fdb78f3d 1183static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1184{
1185 X509_CRL *crl;
1186 int i;
1187 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1188 crl = sk_X509_CRL_value(crls, i);
1189 X509_STORE_add_crl(st, crl);
1190 }
1191 return 1;
1192}
fdb78f3d 1193
0090a686 1194int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1195{
1196 X509_STORE *st;
1197 st = SSL_CTX_get_cert_store(ctx);
1198 add_crls_store(st, crls);
1199 if (crl_download)
1200 store_setup_crl_download(st);
1201 return 1;
1202}
fdb78f3d 1203
a5afc0a8 1204int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1205 const char *vfyCApath, const char *vfyCAfile,
1206 const char *chCApath, const char *chCAfile,
1207 STACK_OF(X509_CRL) *crls, int crl_download)
1208{
1209 X509_STORE *vfy = NULL, *ch = NULL;
1210 int rv = 0;
96487cdd 1211 if (vfyCApath != NULL || vfyCAfile != NULL) {
0f113f3e 1212 vfy = X509_STORE_new();
96487cdd
MC
1213 if (vfy == NULL)
1214 goto err;
0f113f3e
MC
1215 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1216 goto err;
1217 add_crls_store(vfy, crls);
1218 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1219 if (crl_download)
1220 store_setup_crl_download(vfy);
1221 }
96487cdd 1222 if (chCApath != NULL || chCAfile != NULL) {
0f113f3e 1223 ch = X509_STORE_new();
96487cdd
MC
1224 if (ch == NULL)
1225 goto err;
0f113f3e
MC
1226 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1227 goto err;
1228 SSL_CTX_set1_chain_cert_store(ctx, ch);
1229 }
1230 rv = 1;
1231 err:
222561fe
RS
1232 X509_STORE_free(vfy);
1233 X509_STORE_free(ch);
0f113f3e
MC
1234 return rv;
1235}
e03c5b59
DSH
1236
1237/* Verbose print out of security callback */
1238
0f113f3e
MC
1239typedef struct {
1240 BIO *out;
1241 int verbose;
e4646a89 1242 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1243 void *other, void *ex);
1244} security_debug_ex;
e03c5b59 1245
3e8e688f
RS
1246static STRINT_PAIR callback_types[] = {
1247 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1248 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1249 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1250#ifndef OPENSSL_NO_DH
1251 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1252#endif
1253 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1254 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1255 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1256 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1257 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1258 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1259 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1260 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1261 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1262 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1263 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1264 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1265 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1266 {"SSL compression", SSL_SECOP_COMPRESSION},
1267 {"Session ticket", SSL_SECOP_TICKET},
1268 {NULL}
1269};
1270
e4646a89 1271static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1272 int op, int bits, int nid,
1273 void *other, void *ex)
1274{
1275 security_debug_ex *sdb = ex;
1276 int rv, show_bits = 1, cert_md = 0;
1277 const char *nm;
1278 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1279 if (rv == 1 && sdb->verbose < 2)
1280 return 1;
1281 BIO_puts(sdb->out, "Security callback: ");
1282
3e8e688f 1283 nm = lookup(op, callback_types, NULL);
0f113f3e 1284 switch (op) {
0f113f3e 1285 case SSL_SECOP_TICKET:
0f113f3e 1286 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1287 show_bits = 0;
1288 nm = NULL;
1289 break;
0f113f3e 1290 case SSL_SECOP_VERSION:
3e8e688f 1291 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1292 show_bits = 0;
1293 nm = NULL;
1294 break;
0f113f3e 1295 case SSL_SECOP_CA_MD:
0f113f3e
MC
1296 case SSL_SECOP_PEER_CA_MD:
1297 cert_md = 1;
0f113f3e 1298 break;
0f113f3e 1299 }
2234212c 1300 if (nm != NULL)
0f113f3e
MC
1301 BIO_printf(sdb->out, "%s=", nm);
1302
1303 switch (op & SSL_SECOP_OTHER_TYPE) {
1304
1305 case SSL_SECOP_OTHER_CIPHER:
1306 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1307 break;
e03c5b59 1308
fd86c2b1 1309#ifndef OPENSSL_NO_EC
0f113f3e
MC
1310 case SSL_SECOP_OTHER_CURVE:
1311 {
1312 const char *cname;
1313 cname = EC_curve_nid2nist(nid);
1314 if (cname == NULL)
1315 cname = OBJ_nid2sn(nid);
1316 BIO_puts(sdb->out, cname);
1317 }
1318 break;
fd86c2b1 1319#endif
37f3a3b3 1320#ifndef OPENSSL_NO_DH
0f113f3e
MC
1321 case SSL_SECOP_OTHER_DH:
1322 {
1323 DH *dh = other;
0aeddcfa 1324 BIO_printf(sdb->out, "%d", DH_bits(dh));
0f113f3e
MC
1325 break;
1326 }
37f3a3b3 1327#endif
0f113f3e
MC
1328 case SSL_SECOP_OTHER_CERT:
1329 {
1330 if (cert_md) {
1331 int sig_nid = X509_get_signature_nid(other);
1332 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1333 } else {
c01ff880 1334 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1335 const char *algname = "";
1336 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1337 &algname, EVP_PKEY_get0_asn1(pkey));
1338 BIO_printf(sdb->out, "%s, bits=%d",
1339 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1340 }
1341 break;
1342 }
1343 case SSL_SECOP_OTHER_SIGALG:
1344 {
1345 const unsigned char *salg = other;
1346 const char *sname = NULL;
1347 switch (salg[1]) {
1348 case TLSEXT_signature_anonymous:
1349 sname = "anonymous";
1350 break;
1351 case TLSEXT_signature_rsa:
1352 sname = "RSA";
1353 break;
1354 case TLSEXT_signature_dsa:
1355 sname = "DSA";
1356 break;
1357 case TLSEXT_signature_ecdsa:
1358 sname = "ECDSA";
1359 break;
1360 }
1361
1362 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1363 if (sname)
1364 BIO_printf(sdb->out, ", algorithm=%s", sname);
1365 else
1366 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1367 break;
1368 }
1369
1370 }
1371
1372 if (show_bits)
1373 BIO_printf(sdb->out, ", security bits=%d", bits);
1374 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1375 return rv;
1376}
e03c5b59 1377
ecf3a1fb 1378void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1379{
1380 static security_debug_ex sdb;
ecf3a1fb
RS
1381
1382 sdb.out = bio_err;
0f113f3e
MC
1383 sdb.verbose = verbose;
1384 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1385 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1386 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1387}
4bf73e9f
PW
1388
1389static void keylog_callback(const SSL *ssl, const char *line)
1390{
1391 if (bio_keylog == NULL) {
1392 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1393 return;
1394 }
1395
1396 /*
1397 * There might be concurrent writers to the keylog file, so we must ensure
1398 * that the given line is written at once.
1399 */
1400 BIO_printf(bio_keylog, "%s\n", line);
1401 (void)BIO_flush(bio_keylog);
1402}
1403
1404int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1405{
1406 /* Close any open files */
1407 BIO_free_all(bio_keylog);
1408 bio_keylog = NULL;
1409
1410 if (ctx == NULL || keylog_file == NULL) {
1411 /* Keylogging is disabled, OK. */
1412 return 0;
1413 }
1414
1415 /*
1416 * Append rather than write in order to allow concurrent modification.
1417 * Furthermore, this preserves existing keylog files which is useful when
1418 * the tool is run multiple times.
1419 */
1420 bio_keylog = BIO_new_file(keylog_file, "a");
1421 if (bio_keylog == NULL) {
1422 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1423 return 1;
1424 }
1425
1426 /* Write a header for seekable, empty files (this excludes pipes). */
1427 if (BIO_tell(bio_keylog) == 0) {
1428 BIO_puts(bio_keylog,
1429 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1430 (void)BIO_flush(bio_keylog);
1431 }
1432 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1433 return 0;
1434}
5969a2dd
DSH
1435
1436void print_ca_names(BIO *bio, SSL *s)
1437{
1438 const char *cs = SSL_is_server(s) ? "server" : "client";
1439 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1440 int i;
1441
1442 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1443 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
1444 return;
1445 }
1446
1447 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n",cs);
1448 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
b5c4209b 1449 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
5969a2dd
DSH
1450 BIO_write(bio, "\n", 1);
1451 }
1452}