]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Fix no-ec compilation
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
d02b48c6 9
7e1b7485 10/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
11#include <stdio.h>
12#include <stdlib.h>
8f744cce 13#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 14#define USE_SOCKETS
d02b48c6 15#include "apps.h"
d02b48c6 16#undef USE_SOCKETS
ec577822 17#include <openssl/err.h>
07a9d1a2 18#include <openssl/rand.h>
ec577822
BM
19#include <openssl/x509.h>
20#include <openssl/ssl.h>
e03c5b59
DSH
21#include <openssl/bn.h>
22#ifndef OPENSSL_NO_DH
0f113f3e 23# include <openssl/dh.h>
e03c5b59 24#endif
d02b48c6
RE
25#include "s_apps.h"
26
0f113f3e 27#define COOKIE_SECRET_LENGTH 16
07a9d1a2 28
acc00492
F
29VERIFY_CB_ARGS verify_args = { 0, 0, X509_V_OK, 0 };
30
f9e55034 31#ifndef OPENSSL_NO_SOCK
df2ee0e2
BL
32static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33static int cookie_initialized = 0;
f9e55034 34#endif
4bf73e9f 35static BIO *bio_keylog = NULL;
d02b48c6 36
3e8e688f
RS
37static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
38{
39 for ( ; list->name; ++list)
40 if (list->retval == val)
41 return list->name;
42 return def;
43}
44
6d23cf97 45int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
46{
47 X509 *err_cert;
48 int err, depth;
49
50 err_cert = X509_STORE_CTX_get_current_cert(ctx);
51 err = X509_STORE_CTX_get_error(ctx);
52 depth = X509_STORE_CTX_get_error_depth(ctx);
53
acc00492 54 if (!verify_args.quiet || !ok) {
0f113f3e
MC
55 BIO_printf(bio_err, "depth=%d ", depth);
56 if (err_cert) {
57 X509_NAME_print_ex(bio_err,
58 X509_get_subject_name(err_cert),
59 0, XN_FLAG_ONELINE);
60 BIO_puts(bio_err, "\n");
61 } else
62 BIO_puts(bio_err, "<no cert>\n");
63 }
64 if (!ok) {
65 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
66 X509_verify_cert_error_string(err));
acc00492
F
67 if (verify_args.depth >= depth) {
68 if (!verify_args.return_error)
0f113f3e 69 ok = 1;
acc00492 70 verify_args.error = err;
0f113f3e
MC
71 } else {
72 ok = 0;
acc00492 73 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
0f113f3e
MC
74 }
75 }
76 switch (err) {
77 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
78 BIO_puts(bio_err, "issuer= ");
79 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
80 0, XN_FLAG_ONELINE);
81 BIO_puts(bio_err, "\n");
82 break;
83 case X509_V_ERR_CERT_NOT_YET_VALID:
84 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
85 BIO_printf(bio_err, "notBefore=");
568ce3a5 86 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
0f113f3e
MC
87 BIO_printf(bio_err, "\n");
88 break;
89 case X509_V_ERR_CERT_HAS_EXPIRED:
90 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
91 BIO_printf(bio_err, "notAfter=");
568ce3a5 92 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
0f113f3e
MC
93 BIO_printf(bio_err, "\n");
94 break;
95 case X509_V_ERR_NO_EXPLICIT_POLICY:
acc00492 96 if (!verify_args.quiet)
ecf3a1fb 97 policies_print(ctx);
0f113f3e
MC
98 break;
99 }
acc00492 100 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
ecf3a1fb 101 policies_print(ctx);
acc00492 102 if (ok && !verify_args.quiet)
0f113f3e
MC
103 BIO_printf(bio_err, "verify return:%d\n", ok);
104 return (ok);
105}
d02b48c6 106
6b691a5c 107int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
108{
109 if (cert_file != NULL) {
0f113f3e
MC
110 if (SSL_CTX_use_certificate_file(ctx, cert_file,
111 SSL_FILETYPE_PEM) <= 0) {
112 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
113 cert_file);
114 ERR_print_errors(bio_err);
115 return (0);
116 }
117 if (key_file == NULL)
118 key_file = cert_file;
119 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
120 BIO_printf(bio_err, "unable to get private key from '%s'\n",
121 key_file);
122 ERR_print_errors(bio_err);
123 return (0);
124 }
125
0f113f3e
MC
126 /*
127 * If we are using DSA, we can copy the parameters from the private
128 * key
129 */
130
131 /*
132 * Now we know that a key and cert have been set against the SSL
133 * context
134 */
135 if (!SSL_CTX_check_private_key(ctx)) {
136 BIO_printf(bio_err,
137 "Private key does not match the certificate public key\n");
138 return (0);
139 }
140 }
141 return (1);
142}
d02b48c6 143
fc6fc7ff 144int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
145 STACK_OF(X509) *chain, int build_chain)
146{
147 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
148 if (cert == NULL)
149 return 1;
150 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
151 BIO_printf(bio_err, "error setting certificate\n");
152 ERR_print_errors(bio_err);
153 return 0;
154 }
155
156 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
157 BIO_printf(bio_err, "error setting private key\n");
158 ERR_print_errors(bio_err);
159 return 0;
160 }
161
162 /*
163 * Now we know that a key and cert have been set against the SSL context
164 */
165 if (!SSL_CTX_check_private_key(ctx)) {
166 BIO_printf(bio_err,
167 "Private key does not match the certificate public key\n");
168 return 0;
169 }
170 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
171 BIO_printf(bio_err, "error setting certificate chain\n");
172 ERR_print_errors(bio_err);
173 return 0;
174 }
175 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
176 BIO_printf(bio_err, "error building certificate chain\n");
177 ERR_print_errors(bio_err);
178 return 0;
179 }
180 return 1;
181}
826a42a0 182
3e8e688f
RS
183static STRINT_PAIR cert_type_list[] = {
184 {"RSA sign", TLS_CT_RSA_SIGN},
185 {"DSA sign", TLS_CT_DSS_SIGN},
186 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
187 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
188 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
189 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
190 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
191 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
192 {NULL}
193};
194
9f27b1ee 195static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
196{
197 const unsigned char *p;
198 int i;
199 int cert_type_num = SSL_get0_certificate_types(s, &p);
200 if (!cert_type_num)
201 return;
202 BIO_puts(bio, "Client Certificate Types: ");
203 for (i = 0; i < cert_type_num; i++) {
204 unsigned char cert_type = p[i];
3e8e688f 205 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
206
207 if (i)
208 BIO_puts(bio, ", ");
0f113f3e
MC
209 if (cname)
210 BIO_puts(bio, cname);
211 else
212 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
213 }
214 BIO_puts(bio, "\n");
215}
9f27b1ee 216
42ef7aea
DSH
217static const char *get_sigtype(int nid)
218{
219 switch (nid) {
220 case EVP_PKEY_RSA:
221 return "RSA";
222
223 case EVP_PKEY_RSA_PSS:
224 return "RSA-PSS";
225
226 case EVP_PKEY_DSA:
227 return "DSA";
228
229 case EVP_PKEY_EC:
230 return "ECDSA";
231
232 default:
233 return NULL;
234 }
235}
236
9f27b1ee 237static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
238{
239 int i, nsig, client;
240 client = SSL_is_server(s) ? 0 : 1;
241 if (shared)
6d047e06 242 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
0f113f3e
MC
243 else
244 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
245 if (nsig == 0)
246 return 1;
247
248 if (shared)
249 BIO_puts(out, "Shared ");
250
251 if (client)
252 BIO_puts(out, "Requested ");
253 BIO_puts(out, "Signature Algorithms: ");
254 for (i = 0; i < nsig; i++) {
255 int hash_nid, sign_nid;
256 unsigned char rhash, rsign;
257 const char *sstr = NULL;
258 if (shared)
259 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
260 &rsign, &rhash);
261 else
262 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
263 if (i)
264 BIO_puts(out, ":");
91410d40 265 sstr = get_sigtype(sign_nid);
0f113f3e
MC
266 if (sstr)
267 BIO_printf(out, "%s+", sstr);
268 else
269 BIO_printf(out, "0x%02X+", (int)rsign);
270 if (hash_nid != NID_undef)
271 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
272 else
273 BIO_printf(out, "0x%02X", (int)rhash);
274 }
275 BIO_puts(out, "\n");
276 return 1;
277}
e7f8ff43 278
9f27b1ee 279int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e 280{
42ef7aea 281 int nid;
0f113f3e
MC
282 if (!SSL_is_server(s))
283 ssl_print_client_cert_types(out, s);
284 do_print_sigalgs(out, s, 0);
285 do_print_sigalgs(out, s, 1);
42ef7aea
DSH
286 if (SSL_get_peer_signature_nid(s, &nid))
287 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
288 if (SSL_get_peer_signature_type_nid(s, &nid))
289 BIO_printf(bio_err, "Peer signature type: %s\n", get_sigtype(nid));
0f113f3e
MC
290 return 1;
291}
292
14536c8c 293#ifndef OPENSSL_NO_EC
20b431e3 294int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
295{
296 int i, nformats;
297 const char *pformats;
298 nformats = SSL_get0_ec_point_formats(s, &pformats);
299 if (nformats <= 0)
300 return 1;
301 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
302 for (i = 0; i < nformats; i++, pformats++) {
303 if (i)
304 BIO_puts(out, ":");
305 switch (*pformats) {
306 case TLSEXT_ECPOINTFORMAT_uncompressed:
307 BIO_puts(out, "uncompressed");
308 break;
309
310 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
311 BIO_puts(out, "ansiX962_compressed_prime");
312 break;
313
314 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
315 BIO_puts(out, "ansiX962_compressed_char2");
316 break;
317
318 default:
319 BIO_printf(out, "unknown(%d)", (int)*pformats);
320 break;
321
322 }
323 }
0f113f3e
MC
324 BIO_puts(out, "\n");
325 return 1;
326}
20b431e3 327
de4d764e 328int ssl_print_groups(BIO *out, SSL *s, int noshared)
0f113f3e 329{
de4d764e
MC
330 int i, ngroups, *groups, nid;
331 const char *gname;
7e1b7485 332
de4d764e
MC
333 ngroups = SSL_get1_groups(s, NULL);
334 if (ngroups <= 0)
0f113f3e 335 return 1;
de4d764e
MC
336 groups = app_malloc(ngroups * sizeof(int), "groups to print");
337 SSL_get1_groups(s, groups);
0f113f3e 338
de4d764e
MC
339 BIO_puts(out, "Supported Elliptic Groups: ");
340 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
341 if (i)
342 BIO_puts(out, ":");
de4d764e 343 nid = groups[i];
0f113f3e
MC
344 /* If unrecognised print out hex version */
345 if (nid & TLSEXT_nid_unknown)
346 BIO_printf(out, "0x%04X", nid & 0xFFFF);
347 else {
de4d764e 348 /* TODO(TLS1.3): Get group name here */
0f113f3e 349 /* Use NIST name for curve if it exists */
de4d764e
MC
350 gname = EC_curve_nid2nist(nid);
351 if (!gname)
352 gname = OBJ_nid2sn(nid);
353 BIO_printf(out, "%s", gname);
0f113f3e
MC
354 }
355 }
de4d764e 356 OPENSSL_free(groups);
0f113f3e
MC
357 if (noshared) {
358 BIO_puts(out, "\n");
359 return 1;
360 }
de4d764e
MC
361 BIO_puts(out, "\nShared Elliptic groups: ");
362 ngroups = SSL_get_shared_group(s, -1);
363 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
364 if (i)
365 BIO_puts(out, ":");
de4d764e
MC
366 nid = SSL_get_shared_group(s, i);
367 /* TODO(TLS1.3): Convert for DH groups */
368 gname = EC_curve_nid2nist(nid);
369 if (!gname)
370 gname = OBJ_nid2sn(nid);
371 BIO_printf(out, "%s", gname);
0f113f3e 372 }
de4d764e 373 if (ngroups == 0)
0f113f3e
MC
374 BIO_puts(out, "NONE");
375 BIO_puts(out, "\n");
376 return 1;
377}
14536c8c 378#endif
33a8de69 379int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
380{
381 EVP_PKEY *key;
382 if (!SSL_get_server_tmp_key(s, &key))
383 return 1;
384 BIO_puts(out, "Server Temp Key: ");
385 switch (EVP_PKEY_id(key)) {
386 case EVP_PKEY_RSA:
387 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
388 break;
389
390 case EVP_PKEY_DH:
391 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
392 break;
10bf4fc2 393#ifndef OPENSSL_NO_EC
0f113f3e
MC
394 case EVP_PKEY_EC:
395 {
396 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
397 int nid;
398 const char *cname;
399 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
400 EC_KEY_free(ec);
401 cname = EC_curve_nid2nist(nid);
402 if (!cname)
403 cname = OBJ_nid2sn(nid);
404 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
405 }
23143e4d 406 break;
14536c8c 407#endif
23143e4d
DSH
408 default:
409 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
410 EVP_PKEY_bits(key));
0f113f3e
MC
411 }
412 EVP_PKEY_free(key);
413 return 1;
414}
e7f8ff43 415
6d23cf97 416long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
417 int argi, long argl, long ret)
418{
419 BIO *out;
420
421 out = (BIO *)BIO_get_callback_arg(bio);
422 if (out == NULL)
423 return (ret);
424
425 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
426 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 427 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
428 BIO_dump(out, argp, (int)ret);
429 return (ret);
430 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
431 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 432 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
433 BIO_dump(out, argp, (int)ret);
434 }
435 return (ret);
436}
d02b48c6 437
6d23cf97 438void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
439{
440 const char *str;
441 int w;
442
443 w = where & ~SSL_ST_MASK;
444
445 if (w & SSL_ST_CONNECT)
446 str = "SSL_connect";
447 else if (w & SSL_ST_ACCEPT)
448 str = "SSL_accept";
449 else
450 str = "undefined";
451
452 if (where & SSL_CB_LOOP) {
453 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
454 } else if (where & SSL_CB_ALERT) {
455 str = (where & SSL_CB_READ) ? "read" : "write";
456 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
457 str,
458 SSL_alert_type_string_long(ret),
459 SSL_alert_desc_string_long(ret));
460 } else if (where & SSL_CB_EXIT) {
461 if (ret == 0)
462 BIO_printf(bio_err, "%s:failed in %s\n",
463 str, SSL_state_string_long(s));
464 else if (ret < 0) {
465 BIO_printf(bio_err, "%s:error in %s\n",
466 str, SSL_state_string_long(s));
467 }
468 }
469}
d02b48c6 470
3e8e688f
RS
471static STRINT_PAIR ssl_versions[] = {
472 {"SSL 3.0", SSL3_VERSION},
473 {"TLS 1.0", TLS1_VERSION},
474 {"TLS 1.1", TLS1_1_VERSION},
475 {"TLS 1.2", TLS1_2_VERSION},
582a17d6 476 {"TLS 1.3", TLS1_3_VERSION},
3e8e688f
RS
477 {"DTLS 1.0", DTLS1_VERSION},
478 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
479 {NULL}
480};
481static STRINT_PAIR alert_types[] = {
482 {" close_notify", 0},
483 {" unexpected_message", 10},
484 {" bad_record_mac", 20},
485 {" decryption_failed", 21},
486 {" record_overflow", 22},
487 {" decompression_failure", 30},
488 {" handshake_failure", 40},
489 {" bad_certificate", 42},
490 {" unsupported_certificate", 43},
491 {" certificate_revoked", 44},
492 {" certificate_expired", 45},
493 {" certificate_unknown", 46},
494 {" illegal_parameter", 47},
495 {" unknown_ca", 48},
496 {" access_denied", 49},
497 {" decode_error", 50},
498 {" decrypt_error", 51},
499 {" export_restriction", 60},
500 {" protocol_version", 70},
501 {" insufficient_security", 71},
502 {" internal_error", 80},
503 {" user_canceled", 90},
504 {" no_renegotiation", 100},
505 {" unsupported_extension", 110},
506 {" certificate_unobtainable", 111},
507 {" unrecognized_name", 112},
508 {" bad_certificate_status_response", 113},
509 {" bad_certificate_hash_value", 114},
510 {" unknown_psk_identity", 115},
511 {NULL}
512};
513
514static STRINT_PAIR handshakes[] = {
515 {", HelloRequest", 0},
516 {", ClientHello", 1},
517 {", ServerHello", 2},
518 {", HelloVerifyRequest", 3},
7429b398 519 {", NewSessionTicket", 4},
3e8e688f
RS
520 {", Certificate", 11},
521 {", ServerKeyExchange", 12},
522 {", CertificateRequest", 13},
523 {", ServerHelloDone", 14},
524 {", CertificateVerify", 15},
525 {", ClientKeyExchange", 16},
526 {", Finished", 20},
7429b398
DB
527 {", CertificateUrl", 21},
528 {", CertificateStatus", 22},
529 {", SupplementalData", 23},
3e8e688f
RS
530 {NULL}
531};
0f113f3e
MC
532
533void msg_cb(int write_p, int version, int content_type, const void *buf,
534 size_t len, SSL *ssl, void *arg)
535{
536 BIO *bio = arg;
3e8e688f
RS
537 const char *str_write_p = write_p ? ">>>" : "<<<";
538 const char *str_version = lookup(version, ssl_versions, "???");
539 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
540 const unsigned char* bp = buf;
0f113f3e
MC
541
542 if (version == SSL3_VERSION ||
543 version == TLS1_VERSION ||
544 version == TLS1_1_VERSION ||
545 version == TLS1_2_VERSION ||
582a17d6 546 version == TLS1_3_VERSION ||
0f113f3e
MC
547 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
548 switch (content_type) {
549 case 20:
550 str_content_type = "ChangeCipherSpec";
551 break;
552 case 21:
553 str_content_type = "Alert";
0f113f3e 554 str_details1 = ", ???";
0f113f3e 555 if (len == 2) {
3e8e688f 556 switch (bp[0]) {
0f113f3e
MC
557 case 1:
558 str_details1 = ", warning";
559 break;
560 case 2:
561 str_details1 = ", fatal";
562 break;
563 }
3e8e688f 564 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 565 }
3e8e688f
RS
566 break;
567 case 22:
568 str_content_type = "Handshake";
0f113f3e 569 str_details1 = "???";
3e8e688f
RS
570 if (len > 0)
571 str_details1 = lookup((int)bp[0], handshakes, "???");
572 break;
7429b398
DB
573 case 23:
574 str_content_type = "ApplicationData";
575 break;
b612799a
RL
576#ifndef OPENSSL_NO_HEARTBEATS
577 case 24:
578 str_details1 = ", Heartbeat";
579
580 if (len > 0) {
581 switch (bp[0]) {
582 case 1:
583 str_details1 = ", HeartbeatRequest";
584 break;
585 case 2:
586 str_details1 = ", HeartbeatResponse";
587 break;
588 }
589 }
590 break;
591#endif
3e8e688f 592 }
0f113f3e 593 }
a661b653 594
0f113f3e
MC
595 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
596 str_content_type, (unsigned long)len, str_details1,
597 str_details2);
a661b653 598
0f113f3e
MC
599 if (len > 0) {
600 size_t num, i;
601
602 BIO_printf(bio, " ");
603 num = len;
0f113f3e
MC
604 for (i = 0; i < num; i++) {
605 if (i % 16 == 0 && i > 0)
606 BIO_printf(bio, "\n ");
607 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
608 }
609 if (i < len)
610 BIO_printf(bio, " ...");
611 BIO_printf(bio, "\n");
612 }
613 (void)BIO_flush(bio);
614}
6434abbf 615
3e8e688f
RS
616static STRINT_PAIR tlsext_types[] = {
617 {"server name", TLSEXT_TYPE_server_name},
618 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
619 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
620 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
621 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
622 {"status request", TLSEXT_TYPE_status_request},
623 {"user mapping", TLSEXT_TYPE_user_mapping},
624 {"client authz", TLSEXT_TYPE_client_authz},
625 {"server authz", TLSEXT_TYPE_server_authz},
626 {"cert type", TLSEXT_TYPE_cert_type},
de4d764e 627 {"supported_groups", TLSEXT_TYPE_supported_groups},
3e8e688f
RS
628 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
629 {"SRP", TLSEXT_TYPE_srp},
630 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
631 {"use SRTP", TLSEXT_TYPE_use_srtp},
b612799a 632 {"heartbeat", TLSEXT_TYPE_heartbeat},
3e8e688f
RS
633 {"session ticket", TLSEXT_TYPE_session_ticket},
634 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 635 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 636 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 637#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 638 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 639#endif
5e3ff62c 640#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 641 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 642#endif
b48357d9
AG
643#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
644 {"application layer protocol negotiation",
645 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
646#endif
647#ifdef TLSEXT_TYPE_extended_master_secret
648 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 649#endif
3e8e688f
RS
650 {NULL}
651};
0f113f3e 652
3e8e688f 653void tlsext_cb(SSL *s, int client_server, int type,
b6981744 654 const unsigned char *data, int len, void *arg)
3e8e688f
RS
655{
656 BIO *bio = arg;
657 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
658
659 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
660 client_server ? "server" : "client", extname, type, len);
b6981744 661 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
662 (void)BIO_flush(bio);
663}
664
f9e55034 665#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
666int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
667 unsigned int *cookie_len)
668{
87a595e5 669 unsigned char *buffer;
d858c876
RL
670 size_t length;
671 unsigned short port;
672 BIO_ADDR *peer = NULL;
0f113f3e
MC
673
674 /* Initialize a random secret */
675 if (!cookie_initialized) {
266483d2 676 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
677 BIO_printf(bio_err, "error setting random cookie secret\n");
678 return 0;
679 }
680 cookie_initialized = 1;
681 }
682
d858c876
RL
683 peer = BIO_ADDR_new();
684 if (peer == NULL) {
685 BIO_printf(bio_err, "memory full\n");
686 return 0;
687 }
688
0f113f3e 689 /* Read peer information */
d858c876 690 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
0f113f3e
MC
691
692 /* Create buffer with peer's address and port */
d858c876
RL
693 BIO_ADDR_rawaddress(peer, NULL, &length);
694 OPENSSL_assert(length != 0);
695 port = BIO_ADDR_rawport(peer);
696 length += sizeof(port);
68dc6824 697 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 698
d858c876
RL
699 memcpy(buffer, &port, sizeof(port));
700 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
701
702 /* Calculate HMAC of buffer using the secret */
703 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
87a595e5 704 buffer, length, cookie, cookie_len);
d858c876 705
0f113f3e 706 OPENSSL_free(buffer);
d858c876 707 BIO_ADDR_free(peer);
0f113f3e 708
0f113f3e
MC
709 return 1;
710}
711
31011544 712int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
713 unsigned int cookie_len)
714{
87a595e5
RL
715 unsigned char result[EVP_MAX_MD_SIZE];
716 unsigned int resultlength;
717
718 /* Note: we check cookie_initialized because if it's not,
719 * it cannot be valid */
720 if (cookie_initialized
721 && generate_cookie_callback(ssl, result, &resultlength)
722 && cookie_len == resultlength
0f113f3e
MC
723 && memcmp(result, cookie, resultlength) == 0)
724 return 1;
725
726 return 0;
727}
f9e55034 728#endif
0f113f3e
MC
729
730/*
731 * Example of extended certificate handling. Where the standard support of
732 * one certificate per algorithm is not sufficient an application can decide
733 * which certificate(s) to use at runtime based on whatever criteria it deems
734 * appropriate.
18d71588
DSH
735 */
736
737/* Linked list of certificates, keys and chains */
0f113f3e
MC
738struct ssl_excert_st {
739 int certform;
740 const char *certfile;
741 int keyform;
742 const char *keyfile;
743 const char *chainfile;
744 X509 *cert;
745 EVP_PKEY *key;
746 STACK_OF(X509) *chain;
747 int build_chain;
748 struct ssl_excert_st *next, *prev;
749};
750
3e8e688f
RS
751static STRINT_PAIR chain_flags[] = {
752 {"Overall Validity", CERT_PKEY_VALID},
753 {"Sign with EE key", CERT_PKEY_SIGN},
754 {"EE signature", CERT_PKEY_EE_SIGNATURE},
755 {"CA signature", CERT_PKEY_CA_SIGNATURE},
756 {"EE key parameters", CERT_PKEY_EE_PARAM},
757 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 758 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
759 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
760 {"Certificate Type", CERT_PKEY_CERT_TYPE},
761 {NULL}
0f113f3e 762};
6dbb6219 763
ecf3a1fb 764static void print_chain_flags(SSL *s, int flags)
0f113f3e 765{
3e8e688f 766 STRINT_PAIR *pp;
ecf3a1fb 767
3e8e688f
RS
768 for (pp = chain_flags; pp->name; ++pp)
769 BIO_printf(bio_err, "\t%s: %s\n",
770 pp->name,
771 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 772 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 773 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 774 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 775 else
ecf3a1fb 776 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
777}
778
779/*
780 * Very basic selection callback: just use any certificate chain reported as
781 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
782 */
783static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
784{
785 int i, rv;
786 SSL_EXCERT *exc = arg;
3323314f 787#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
788 static int retry_cnt;
789 if (retry_cnt < 5) {
790 retry_cnt++;
7768e116
RS
791 BIO_printf(bio_err,
792 "Certificate callback retry test: count %d\n",
793 retry_cnt);
0f113f3e
MC
794 return -1;
795 }
3323314f 796#endif
0f113f3e
MC
797 SSL_certs_clear(ssl);
798
799 if (!exc)
800 return 1;
801
802 /*
803 * Go to end of list and traverse backwards since we prepend newer
804 * entries this retains the original order.
805 */
806 while (exc->next)
807 exc = exc->next;
808
809 i = 0;
810
811 while (exc) {
812 i++;
813 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
814 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
815 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
816 XN_FLAG_ONELINE);
817 BIO_puts(bio_err, "\n");
ecf3a1fb 818 print_chain_flags(ssl, rv);
0f113f3e 819 if (rv & CERT_PKEY_VALID) {
61986d32 820 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 821 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
822 return 0;
823 }
0f113f3e
MC
824 /*
825 * NB: we wouldn't normally do this as it is not efficient
826 * building chains on each connection better to cache the chain
827 * in advance.
828 */
829 if (exc->build_chain) {
830 if (!SSL_build_cert_chain(ssl, 0))
831 return 0;
832 } else if (exc->chain)
833 SSL_set1_chain(ssl, exc->chain);
834 }
835 exc = exc->prev;
836 }
837 return 1;
838}
18d71588
DSH
839
840void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
841{
842 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
843}
18d71588
DSH
844
845static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 846{
b4faea50 847 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 848
64b25758 849 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
850
851 exc->next = *pexc;
852 *pexc = exc;
853
854 if (exc->next) {
855 exc->certform = exc->next->certform;
856 exc->keyform = exc->next->keyform;
857 exc->next->prev = exc;
858 } else {
859 exc->certform = FORMAT_PEM;
860 exc->keyform = FORMAT_PEM;
861 }
862 return 1;
863
864}
18d71588
DSH
865
866void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
867{
868 SSL_EXCERT *curr;
25aaa98a
RS
869
870 if (!exc)
871 return;
0f113f3e 872 while (exc) {
222561fe 873 X509_free(exc->cert);
c5ba2d99 874 EVP_PKEY_free(exc->key);
222561fe 875 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
876 curr = exc;
877 exc = exc->next;
878 OPENSSL_free(curr);
879 }
880}
18d71588 881
7e1b7485 882int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
883{
884 SSL_EXCERT *exc = *pexc;
885 if (!exc)
886 return 1;
887 /* If nothing in list, free and set to NULL */
888 if (!exc->certfile && !exc->next) {
889 ssl_excert_free(exc);
890 *pexc = NULL;
891 return 1;
892 }
893 for (; exc; exc = exc->next) {
894 if (!exc->certfile) {
7e1b7485 895 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
896 return 0;
897 }
7e1b7485 898 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 899 "Server Certificate");
0f113f3e
MC
900 if (!exc->cert)
901 return 0;
902 if (exc->keyfile) {
7e1b7485 903 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
904 0, NULL, NULL, "Server Key");
905 } else {
7e1b7485 906 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
907 0, NULL, NULL, "Server Key");
908 }
909 if (!exc->key)
910 return 0;
911 if (exc->chainfile) {
0996dc54 912 if (!load_certs(exc->chainfile, &exc->chain, FORMAT_PEM, NULL,
a773b52a 913 "Server Chain"))
0f113f3e
MC
914 return 0;
915 }
916 }
917 return 1;
918}
18d71588 919
7e1b7485
RS
920enum range { OPT_X_ENUM };
921
922int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 923{
0f113f3e 924 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
925
926 assert(opt > OPT_X__FIRST);
927 assert(opt < OPT_X__LAST);
928
929 if (exc == NULL) {
930 if (!ssl_excert_prepend(&exc)) {
931 BIO_printf(bio_err, " %s: Error initialising xcert\n",
932 opt_getprog());
0f113f3e
MC
933 goto err;
934 }
7e1b7485 935 *pexc = exc;
0f113f3e 936 }
7e1b7485
RS
937
938 switch ((enum range)opt) {
939 case OPT_X__FIRST:
940 case OPT_X__LAST:
941 return 0;
942 case OPT_X_CERT:
0f113f3e 943 if (exc->certfile && !ssl_excert_prepend(&exc)) {
7e1b7485 944 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
945 goto err;
946 }
7e1b7485
RS
947 exc->certfile = opt_arg();
948 break;
949 case OPT_X_KEY:
0f113f3e 950 if (exc->keyfile) {
7e1b7485 951 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
952 goto err;
953 }
7e1b7485
RS
954 exc->keyfile = opt_arg();
955 break;
956 case OPT_X_CHAIN:
957 if (exc->chainfile) {
958 BIO_printf(bio_err, "%s: Chain already specified\n",
959 opt_getprog());
0f113f3e
MC
960 goto err;
961 }
7e1b7485
RS
962 exc->chainfile = opt_arg();
963 break;
964 case OPT_X_CHAIN_BUILD:
965 exc->build_chain = 1;
966 break;
967 case OPT_X_CERTFORM:
968 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
969 return 0;
970 break;
971 case OPT_X_KEYFORM:
972 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
973 return 0;
974 break;
975 }
0f113f3e
MC
976 return 1;
977
978 err:
7e1b7485 979 ERR_print_errors(bio_err);
25aaa98a 980 ssl_excert_free(exc);
0f113f3e 981 *pexc = NULL;
7e1b7485 982 return 0;
0f113f3e 983}
18d71588 984
ecf3a1fb 985static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
986{
987 const unsigned char *rlist;
800fe8e3 988 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
989 size_t i, rlistlen, num;
990 if (!SSL_is_server(s))
991 return;
992 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 993 OPENSSL_assert(num == 2);
0f113f3e 994 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 995 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
996 for (i = 0; i < rlistlen; i += num, rlist += num) {
997 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
998 if (i)
ecf3a1fb 999 BIO_puts(bio_err, ":");
0f113f3e 1000 if (c)
ecf3a1fb 1001 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
800fe8e3 1002 else if (!memcmp(rlist, scsv_id, num))
ecf3a1fb 1003 BIO_puts(bio_err, "SCSV");
0f113f3e
MC
1004 else {
1005 size_t j;
ecf3a1fb 1006 BIO_puts(bio_err, "0x");
0f113f3e 1007 for (j = 0; j < num; j++)
ecf3a1fb 1008 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
1009 }
1010 }
ecf3a1fb 1011 BIO_puts(bio_err, "\n");
0f113f3e 1012}
2a7cbe77 1013
c0a445a9
VD
1014/*
1015 * Hex encoder for TLSA RRdata, not ':' delimited.
1016 */
1017static char *hexencode(const unsigned char *data, size_t len)
1018{
1019 static const char *hex = "0123456789abcdef";
1020 char *out;
1021 char *cp;
1022 size_t outlen = 2 * len + 1;
1023 int ilen = (int) outlen;
1024
1025 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
1026 BIO_printf(bio_err, "%s: %" PRIu64 "-byte buffer too large to hexencode\n",
1027 opt_getprog(), (uint64_t)len);
1028 exit(1);
1029 }
1030 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1031
b5f40eb2 1032 while (len-- > 0) {
c0a445a9
VD
1033 *cp++ = hex[(*data >> 4) & 0x0f];
1034 *cp++ = hex[*data++ & 0x0f];
1035 }
1036 *cp = '\0';
1037 return out;
1038}
1039
1040void print_verify_detail(SSL *s, BIO *bio)
1041{
1042 int mdpth;
1043 EVP_PKEY *mspki;
1044 long verify_err = SSL_get_verify_result(s);
1045
1046 if (verify_err == X509_V_OK) {
1047 const char *peername = SSL_get0_peername(s);
1048
1049 BIO_printf(bio, "Verification: OK\n");
1050 if (peername != NULL)
1051 BIO_printf(bio, "Verified peername: %s\n", peername);
1052 } else {
1053 const char *reason = X509_verify_cert_error_string(verify_err);
1054
1055 BIO_printf(bio, "Verification error: %s\n", reason);
1056 }
1057
1058 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1059 uint8_t usage, selector, mtype;
1060 const unsigned char *data = NULL;
1061 size_t dlen = 0;
1062 char *hexdata;
1063
1064 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1065
1066 /*
1067 * The TLSA data field can be quite long when it is a certificate,
1068 * public key or even a SHA2-512 digest. Because the initial octets of
1069 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1070 * and lengths, we show the last 12 bytes of the data instead, as these
1071 * are more likely to distinguish distinct TLSA records.
1072 */
1073#define TLSA_TAIL_SIZE 12
1074 if (dlen > TLSA_TAIL_SIZE)
1075 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1076 else
1077 hexdata = hexencode(data, dlen);
1078 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1079 usage, selector, mtype,
1080 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1081 (mspki != NULL) ? "signed the certificate" :
1082 mdpth ? "matched TA certificate" : "matched EE certificate",
1083 mdpth);
1084 OPENSSL_free(hexdata);
1085 }
1086}
1087
ecf3a1fb 1088void print_ssl_summary(SSL *s)
0f113f3e
MC
1089{
1090 const SSL_CIPHER *c;
1091 X509 *peer;
ecf3a1fb
RS
1092 /* const char *pnam = SSL_is_server(s) ? "client" : "server"; */
1093
1094 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1095 print_raw_cipherlist(s);
0f113f3e 1096 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1097 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1098 do_print_sigalgs(bio_err, s, 0);
0f113f3e
MC
1099 peer = SSL_get_peer_certificate(s);
1100 if (peer) {
1101 int nid;
c0a445a9 1102
ecf3a1fb
RS
1103 BIO_puts(bio_err, "Peer certificate: ");
1104 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
0f113f3e 1105 0, XN_FLAG_ONELINE);
ecf3a1fb 1106 BIO_puts(bio_err, "\n");
0f113f3e 1107 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1108 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
42ef7aea
DSH
1109 if (SSL_get_peer_signature_type_nid(s, &nid))
1110 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
c0a445a9 1111 print_verify_detail(s, bio_err);
0f113f3e 1112 } else
ecf3a1fb 1113 BIO_puts(bio_err, "No peer certificate\n");
222561fe 1114 X509_free(peer);
14536c8c 1115#ifndef OPENSSL_NO_EC
ecf3a1fb 1116 ssl_print_point_formats(bio_err, s);
0f113f3e 1117 if (SSL_is_server(s))
de4d764e 1118 ssl_print_groups(bio_err, s, 1);
0f113f3e 1119 else
ecf3a1fb 1120 ssl_print_tmp_key(bio_err, s);
14536c8c 1121#else
0f113f3e 1122 if (!SSL_is_server(s))
ecf3a1fb 1123 ssl_print_tmp_key(bio_err, s);
14536c8c 1124#endif
0f113f3e 1125}
2a7cbe77 1126
7e1b7485 1127int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1128 SSL_CTX *ctx)
0f113f3e
MC
1129{
1130 int i;
7e1b7485 1131
0f113f3e
MC
1132 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1133 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1134 const char *flag = sk_OPENSSL_STRING_value(str, i);
1135 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485
RS
1136 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1137 if (arg)
1138 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1139 flag, arg);
1140 else
1141 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1142 ERR_print_errors(bio_err);
0f113f3e
MC
1143 return 0;
1144 }
1145 }
0f113f3e 1146 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1147 BIO_puts(bio_err, "Error finishing context\n");
1148 ERR_print_errors(bio_err);
0f113f3e
MC
1149 return 0;
1150 }
1151 return 1;
1152}
a5afc0a8 1153
fdb78f3d 1154static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1155{
1156 X509_CRL *crl;
1157 int i;
1158 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1159 crl = sk_X509_CRL_value(crls, i);
1160 X509_STORE_add_crl(st, crl);
1161 }
1162 return 1;
1163}
fdb78f3d 1164
0090a686 1165int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1166{
1167 X509_STORE *st;
1168 st = SSL_CTX_get_cert_store(ctx);
1169 add_crls_store(st, crls);
1170 if (crl_download)
1171 store_setup_crl_download(st);
1172 return 1;
1173}
fdb78f3d 1174
a5afc0a8 1175int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1176 const char *vfyCApath, const char *vfyCAfile,
1177 const char *chCApath, const char *chCAfile,
1178 STACK_OF(X509_CRL) *crls, int crl_download)
1179{
1180 X509_STORE *vfy = NULL, *ch = NULL;
1181 int rv = 0;
96487cdd 1182 if (vfyCApath != NULL || vfyCAfile != NULL) {
0f113f3e 1183 vfy = X509_STORE_new();
96487cdd
MC
1184 if (vfy == NULL)
1185 goto err;
0f113f3e
MC
1186 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1187 goto err;
1188 add_crls_store(vfy, crls);
1189 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1190 if (crl_download)
1191 store_setup_crl_download(vfy);
1192 }
96487cdd 1193 if (chCApath != NULL || chCAfile != NULL) {
0f113f3e 1194 ch = X509_STORE_new();
96487cdd
MC
1195 if (ch == NULL)
1196 goto err;
0f113f3e
MC
1197 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1198 goto err;
1199 SSL_CTX_set1_chain_cert_store(ctx, ch);
1200 }
1201 rv = 1;
1202 err:
222561fe
RS
1203 X509_STORE_free(vfy);
1204 X509_STORE_free(ch);
0f113f3e
MC
1205 return rv;
1206}
e03c5b59
DSH
1207
1208/* Verbose print out of security callback */
1209
0f113f3e
MC
1210typedef struct {
1211 BIO *out;
1212 int verbose;
e4646a89 1213 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1214 void *other, void *ex);
1215} security_debug_ex;
e03c5b59 1216
3e8e688f
RS
1217static STRINT_PAIR callback_types[] = {
1218 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1219 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1220 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1221#ifndef OPENSSL_NO_DH
1222 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1223#endif
1224 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1225 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1226 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1227 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1228 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1229 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1230 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1231 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1232 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1233 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1234 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1235 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1236 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1237 {"SSL compression", SSL_SECOP_COMPRESSION},
1238 {"Session ticket", SSL_SECOP_TICKET},
1239 {NULL}
1240};
1241
e4646a89 1242static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1243 int op, int bits, int nid,
1244 void *other, void *ex)
1245{
1246 security_debug_ex *sdb = ex;
1247 int rv, show_bits = 1, cert_md = 0;
1248 const char *nm;
1249 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1250 if (rv == 1 && sdb->verbose < 2)
1251 return 1;
1252 BIO_puts(sdb->out, "Security callback: ");
1253
3e8e688f 1254 nm = lookup(op, callback_types, NULL);
0f113f3e 1255 switch (op) {
0f113f3e 1256 case SSL_SECOP_TICKET:
0f113f3e 1257 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1258 show_bits = 0;
1259 nm = NULL;
1260 break;
0f113f3e 1261 case SSL_SECOP_VERSION:
3e8e688f 1262 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1263 show_bits = 0;
1264 nm = NULL;
1265 break;
0f113f3e 1266 case SSL_SECOP_CA_MD:
0f113f3e
MC
1267 case SSL_SECOP_PEER_CA_MD:
1268 cert_md = 1;
0f113f3e 1269 break;
0f113f3e
MC
1270 }
1271 if (nm)
1272 BIO_printf(sdb->out, "%s=", nm);
1273
1274 switch (op & SSL_SECOP_OTHER_TYPE) {
1275
1276 case SSL_SECOP_OTHER_CIPHER:
1277 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1278 break;
e03c5b59 1279
fd86c2b1 1280#ifndef OPENSSL_NO_EC
0f113f3e
MC
1281 case SSL_SECOP_OTHER_CURVE:
1282 {
1283 const char *cname;
1284 cname = EC_curve_nid2nist(nid);
1285 if (cname == NULL)
1286 cname = OBJ_nid2sn(nid);
1287 BIO_puts(sdb->out, cname);
1288 }
1289 break;
fd86c2b1 1290#endif
37f3a3b3 1291#ifndef OPENSSL_NO_DH
0f113f3e
MC
1292 case SSL_SECOP_OTHER_DH:
1293 {
1294 DH *dh = other;
0aeddcfa 1295 BIO_printf(sdb->out, "%d", DH_bits(dh));
0f113f3e
MC
1296 break;
1297 }
37f3a3b3 1298#endif
0f113f3e
MC
1299 case SSL_SECOP_OTHER_CERT:
1300 {
1301 if (cert_md) {
1302 int sig_nid = X509_get_signature_nid(other);
1303 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1304 } else {
c01ff880 1305 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1306 const char *algname = "";
1307 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1308 &algname, EVP_PKEY_get0_asn1(pkey));
1309 BIO_printf(sdb->out, "%s, bits=%d",
1310 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1311 }
1312 break;
1313 }
1314 case SSL_SECOP_OTHER_SIGALG:
1315 {
1316 const unsigned char *salg = other;
1317 const char *sname = NULL;
1318 switch (salg[1]) {
1319 case TLSEXT_signature_anonymous:
1320 sname = "anonymous";
1321 break;
1322 case TLSEXT_signature_rsa:
1323 sname = "RSA";
1324 break;
1325 case TLSEXT_signature_dsa:
1326 sname = "DSA";
1327 break;
1328 case TLSEXT_signature_ecdsa:
1329 sname = "ECDSA";
1330 break;
1331 }
1332
1333 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1334 if (sname)
1335 BIO_printf(sdb->out, ", algorithm=%s", sname);
1336 else
1337 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1338 break;
1339 }
1340
1341 }
1342
1343 if (show_bits)
1344 BIO_printf(sdb->out, ", security bits=%d", bits);
1345 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1346 return rv;
1347}
e03c5b59 1348
ecf3a1fb 1349void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1350{
1351 static security_debug_ex sdb;
ecf3a1fb
RS
1352
1353 sdb.out = bio_err;
0f113f3e
MC
1354 sdb.verbose = verbose;
1355 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1356 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1357 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1358}
4bf73e9f
PW
1359
1360static void keylog_callback(const SSL *ssl, const char *line)
1361{
1362 if (bio_keylog == NULL) {
1363 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1364 return;
1365 }
1366
1367 /*
1368 * There might be concurrent writers to the keylog file, so we must ensure
1369 * that the given line is written at once.
1370 */
1371 BIO_printf(bio_keylog, "%s\n", line);
1372 (void)BIO_flush(bio_keylog);
1373}
1374
1375int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1376{
1377 /* Close any open files */
1378 BIO_free_all(bio_keylog);
1379 bio_keylog = NULL;
1380
1381 if (ctx == NULL || keylog_file == NULL) {
1382 /* Keylogging is disabled, OK. */
1383 return 0;
1384 }
1385
1386 /*
1387 * Append rather than write in order to allow concurrent modification.
1388 * Furthermore, this preserves existing keylog files which is useful when
1389 * the tool is run multiple times.
1390 */
1391 bio_keylog = BIO_new_file(keylog_file, "a");
1392 if (bio_keylog == NULL) {
1393 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1394 return 1;
1395 }
1396
1397 /* Write a header for seekable, empty files (this excludes pipes). */
1398 if (BIO_tell(bio_keylog) == 0) {
1399 BIO_puts(bio_keylog,
1400 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1401 (void)BIO_flush(bio_keylog);
1402 }
1403 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1404 return 0;
1405}