s_cb.c 49 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589
  1. /*
  2. * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * callback functions used by s_client, s_server, and s_time,
  11. * as well as other common logic for those apps
  12. */
  13. #include <stdio.h>
  14. #include <stdlib.h>
  15. #include <string.h> /* for memcpy() and strcmp() */
  16. #include "apps.h"
  17. #include <openssl/core_names.h>
  18. #include <openssl/params.h>
  19. #include <openssl/err.h>
  20. #include <openssl/rand.h>
  21. #include <openssl/x509.h>
  22. #include <openssl/ssl.h>
  23. #include <openssl/bn.h>
  24. #ifndef OPENSSL_NO_DH
  25. # include <openssl/dh.h>
  26. #endif
  27. #include "s_apps.h"
  28. #define COOKIE_SECRET_LENGTH 16
  29. VERIFY_CB_ARGS verify_args = { -1, 0, X509_V_OK, 0 };
  30. #ifndef OPENSSL_NO_SOCK
  31. static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
  32. static int cookie_initialized = 0;
  33. #endif
  34. static BIO *bio_keylog = NULL;
  35. static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
  36. {
  37. for ( ; list->name; ++list)
  38. if (list->retval == val)
  39. return list->name;
  40. return def;
  41. }
  42. int verify_callback(int ok, X509_STORE_CTX *ctx)
  43. {
  44. X509 *err_cert;
  45. int err, depth;
  46. err_cert = X509_STORE_CTX_get_current_cert(ctx);
  47. err = X509_STORE_CTX_get_error(ctx);
  48. depth = X509_STORE_CTX_get_error_depth(ctx);
  49. if (!verify_args.quiet || !ok) {
  50. BIO_printf(bio_err, "depth=%d ", depth);
  51. if (err_cert != NULL) {
  52. X509_NAME_print_ex(bio_err,
  53. X509_get_subject_name(err_cert),
  54. 0, get_nameopt());
  55. BIO_puts(bio_err, "\n");
  56. } else {
  57. BIO_puts(bio_err, "<no cert>\n");
  58. }
  59. }
  60. if (!ok) {
  61. BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
  62. X509_verify_cert_error_string(err));
  63. if (verify_args.depth < 0 || verify_args.depth >= depth) {
  64. if (!verify_args.return_error)
  65. ok = 1;
  66. verify_args.error = err;
  67. } else {
  68. ok = 0;
  69. verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
  70. }
  71. }
  72. switch (err) {
  73. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
  74. BIO_puts(bio_err, "issuer= ");
  75. X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
  76. 0, get_nameopt());
  77. BIO_puts(bio_err, "\n");
  78. break;
  79. case X509_V_ERR_CERT_NOT_YET_VALID:
  80. case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
  81. BIO_printf(bio_err, "notBefore=");
  82. ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
  83. BIO_printf(bio_err, "\n");
  84. break;
  85. case X509_V_ERR_CERT_HAS_EXPIRED:
  86. case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
  87. BIO_printf(bio_err, "notAfter=");
  88. ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
  89. BIO_printf(bio_err, "\n");
  90. break;
  91. case X509_V_ERR_NO_EXPLICIT_POLICY:
  92. if (!verify_args.quiet)
  93. policies_print(ctx);
  94. break;
  95. }
  96. if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
  97. policies_print(ctx);
  98. if (ok && !verify_args.quiet)
  99. BIO_printf(bio_err, "verify return:%d\n", ok);
  100. return ok;
  101. }
  102. int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
  103. {
  104. if (cert_file != NULL) {
  105. if (SSL_CTX_use_certificate_file(ctx, cert_file,
  106. SSL_FILETYPE_PEM) <= 0) {
  107. BIO_printf(bio_err, "unable to get certificate from '%s'\n",
  108. cert_file);
  109. ERR_print_errors(bio_err);
  110. return 0;
  111. }
  112. if (key_file == NULL)
  113. key_file = cert_file;
  114. if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
  115. BIO_printf(bio_err, "unable to get private key from '%s'\n",
  116. key_file);
  117. ERR_print_errors(bio_err);
  118. return 0;
  119. }
  120. /*
  121. * If we are using DSA, we can copy the parameters from the private
  122. * key
  123. */
  124. /*
  125. * Now we know that a key and cert have been set against the SSL
  126. * context
  127. */
  128. if (!SSL_CTX_check_private_key(ctx)) {
  129. BIO_printf(bio_err,
  130. "Private key does not match the certificate public key\n");
  131. return 0;
  132. }
  133. }
  134. return 1;
  135. }
  136. int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
  137. STACK_OF(X509) *chain, int build_chain)
  138. {
  139. int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
  140. if (cert == NULL)
  141. return 1;
  142. if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
  143. BIO_printf(bio_err, "error setting certificate\n");
  144. ERR_print_errors(bio_err);
  145. return 0;
  146. }
  147. if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
  148. BIO_printf(bio_err, "error setting private key\n");
  149. ERR_print_errors(bio_err);
  150. return 0;
  151. }
  152. /*
  153. * Now we know that a key and cert have been set against the SSL context
  154. */
  155. if (!SSL_CTX_check_private_key(ctx)) {
  156. BIO_printf(bio_err,
  157. "Private key does not match the certificate public key\n");
  158. return 0;
  159. }
  160. if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
  161. BIO_printf(bio_err, "error setting certificate chain\n");
  162. ERR_print_errors(bio_err);
  163. return 0;
  164. }
  165. if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
  166. BIO_printf(bio_err, "error building certificate chain\n");
  167. ERR_print_errors(bio_err);
  168. return 0;
  169. }
  170. return 1;
  171. }
  172. static STRINT_PAIR cert_type_list[] = {
  173. {"RSA sign", TLS_CT_RSA_SIGN},
  174. {"DSA sign", TLS_CT_DSS_SIGN},
  175. {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
  176. {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
  177. {"ECDSA sign", TLS_CT_ECDSA_SIGN},
  178. {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
  179. {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
  180. {"GOST01 Sign", TLS_CT_GOST01_SIGN},
  181. {"GOST12 Sign", TLS_CT_GOST12_IANA_SIGN},
  182. {NULL}
  183. };
  184. static void ssl_print_client_cert_types(BIO *bio, SSL *s)
  185. {
  186. const unsigned char *p;
  187. int i;
  188. int cert_type_num = SSL_get0_certificate_types(s, &p);
  189. if (!cert_type_num)
  190. return;
  191. BIO_puts(bio, "Client Certificate Types: ");
  192. for (i = 0; i < cert_type_num; i++) {
  193. unsigned char cert_type = p[i];
  194. const char *cname = lookup((int)cert_type, cert_type_list, NULL);
  195. if (i)
  196. BIO_puts(bio, ", ");
  197. if (cname != NULL)
  198. BIO_puts(bio, cname);
  199. else
  200. BIO_printf(bio, "UNKNOWN (%d),", cert_type);
  201. }
  202. BIO_puts(bio, "\n");
  203. }
  204. static const char *get_sigtype(int nid)
  205. {
  206. switch (nid) {
  207. case EVP_PKEY_RSA:
  208. return "RSA";
  209. case EVP_PKEY_RSA_PSS:
  210. return "RSA-PSS";
  211. case EVP_PKEY_DSA:
  212. return "DSA";
  213. case EVP_PKEY_EC:
  214. return "ECDSA";
  215. case NID_ED25519:
  216. return "Ed25519";
  217. case NID_ED448:
  218. return "Ed448";
  219. case NID_id_GostR3410_2001:
  220. return "gost2001";
  221. case NID_id_GostR3410_2012_256:
  222. return "gost2012_256";
  223. case NID_id_GostR3410_2012_512:
  224. return "gost2012_512";
  225. default:
  226. return NULL;
  227. }
  228. }
  229. static int do_print_sigalgs(BIO *out, SSL *s, int shared)
  230. {
  231. int i, nsig, client;
  232. client = SSL_is_server(s) ? 0 : 1;
  233. if (shared)
  234. nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
  235. else
  236. nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
  237. if (nsig == 0)
  238. return 1;
  239. if (shared)
  240. BIO_puts(out, "Shared ");
  241. if (client)
  242. BIO_puts(out, "Requested ");
  243. BIO_puts(out, "Signature Algorithms: ");
  244. for (i = 0; i < nsig; i++) {
  245. int hash_nid, sign_nid;
  246. unsigned char rhash, rsign;
  247. const char *sstr = NULL;
  248. if (shared)
  249. SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
  250. &rsign, &rhash);
  251. else
  252. SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
  253. if (i)
  254. BIO_puts(out, ":");
  255. sstr = get_sigtype(sign_nid);
  256. if (sstr)
  257. BIO_printf(out, "%s", sstr);
  258. else
  259. BIO_printf(out, "0x%02X", (int)rsign);
  260. if (hash_nid != NID_undef)
  261. BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
  262. else if (sstr == NULL)
  263. BIO_printf(out, "+0x%02X", (int)rhash);
  264. }
  265. BIO_puts(out, "\n");
  266. return 1;
  267. }
  268. int ssl_print_sigalgs(BIO *out, SSL *s)
  269. {
  270. int nid;
  271. if (!SSL_is_server(s))
  272. ssl_print_client_cert_types(out, s);
  273. do_print_sigalgs(out, s, 0);
  274. do_print_sigalgs(out, s, 1);
  275. if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
  276. BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
  277. if (SSL_get_peer_signature_type_nid(s, &nid))
  278. BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
  279. return 1;
  280. }
  281. #ifndef OPENSSL_NO_EC
  282. int ssl_print_point_formats(BIO *out, SSL *s)
  283. {
  284. int i, nformats;
  285. const char *pformats;
  286. nformats = SSL_get0_ec_point_formats(s, &pformats);
  287. if (nformats <= 0)
  288. return 1;
  289. BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
  290. for (i = 0; i < nformats; i++, pformats++) {
  291. if (i)
  292. BIO_puts(out, ":");
  293. switch (*pformats) {
  294. case TLSEXT_ECPOINTFORMAT_uncompressed:
  295. BIO_puts(out, "uncompressed");
  296. break;
  297. case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
  298. BIO_puts(out, "ansiX962_compressed_prime");
  299. break;
  300. case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
  301. BIO_puts(out, "ansiX962_compressed_char2");
  302. break;
  303. default:
  304. BIO_printf(out, "unknown(%d)", (int)*pformats);
  305. break;
  306. }
  307. }
  308. BIO_puts(out, "\n");
  309. return 1;
  310. }
  311. int ssl_print_groups(BIO *out, SSL *s, int noshared)
  312. {
  313. int i, ngroups, *groups, nid;
  314. ngroups = SSL_get1_groups(s, NULL);
  315. if (ngroups <= 0)
  316. return 1;
  317. groups = app_malloc(ngroups * sizeof(int), "groups to print");
  318. SSL_get1_groups(s, groups);
  319. BIO_puts(out, "Supported groups: ");
  320. for (i = 0; i < ngroups; i++) {
  321. if (i)
  322. BIO_puts(out, ":");
  323. nid = groups[i];
  324. BIO_printf(out, "%s", SSL_group_to_name(s, nid));
  325. }
  326. OPENSSL_free(groups);
  327. if (noshared) {
  328. BIO_puts(out, "\n");
  329. return 1;
  330. }
  331. BIO_puts(out, "\nShared groups: ");
  332. ngroups = SSL_get_shared_group(s, -1);
  333. for (i = 0; i < ngroups; i++) {
  334. if (i)
  335. BIO_puts(out, ":");
  336. nid = SSL_get_shared_group(s, i);
  337. BIO_printf(out, "%s", SSL_group_to_name(s, nid));
  338. }
  339. if (ngroups == 0)
  340. BIO_puts(out, "NONE");
  341. BIO_puts(out, "\n");
  342. return 1;
  343. }
  344. #endif
  345. int ssl_print_tmp_key(BIO *out, SSL *s)
  346. {
  347. EVP_PKEY *key;
  348. if (!SSL_get_peer_tmp_key(s, &key))
  349. return 1;
  350. BIO_puts(out, "Server Temp Key: ");
  351. switch (EVP_PKEY_get_id(key)) {
  352. case EVP_PKEY_RSA:
  353. BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_get_bits(key));
  354. break;
  355. case EVP_PKEY_DH:
  356. BIO_printf(out, "DH, %d bits\n", EVP_PKEY_get_bits(key));
  357. break;
  358. #ifndef OPENSSL_NO_EC
  359. case EVP_PKEY_EC:
  360. {
  361. char name[80];
  362. size_t name_len;
  363. if (!EVP_PKEY_get_utf8_string_param(key, OSSL_PKEY_PARAM_GROUP_NAME,
  364. name, sizeof(name), &name_len))
  365. strcpy(name, "?");
  366. BIO_printf(out, "ECDH, %s, %d bits\n", name, EVP_PKEY_get_bits(key));
  367. }
  368. break;
  369. #endif
  370. default:
  371. BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_get_id(key)),
  372. EVP_PKEY_get_bits(key));
  373. }
  374. EVP_PKEY_free(key);
  375. return 1;
  376. }
  377. long bio_dump_callback(BIO *bio, int cmd, const char *argp, size_t len,
  378. int argi, long argl, int ret, size_t *processed)
  379. {
  380. BIO *out;
  381. out = (BIO *)BIO_get_callback_arg(bio);
  382. if (out == NULL)
  383. return ret;
  384. if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
  385. if (ret > 0 && processed != NULL) {
  386. BIO_printf(out, "read from %p [%p] (%zu bytes => %zu (0x%zX))\n",
  387. (void *)bio, (void *)argp, len, *processed, *processed);
  388. BIO_dump(out, argp, (int)*processed);
  389. } else {
  390. BIO_printf(out, "read from %p [%p] (%zu bytes => %d)\n",
  391. (void *)bio, (void *)argp, len, ret);
  392. }
  393. } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
  394. if (ret > 0 && processed != NULL) {
  395. BIO_printf(out, "write to %p [%p] (%zu bytes => %zu (0x%zX))\n",
  396. (void *)bio, (void *)argp, len, *processed, *processed);
  397. BIO_dump(out, argp, (int)*processed);
  398. } else {
  399. BIO_printf(out, "write to %p [%p] (%zu bytes => %d)\n",
  400. (void *)bio, (void *)argp, len, ret);
  401. }
  402. }
  403. return ret;
  404. }
  405. void apps_ssl_info_callback(const SSL *s, int where, int ret)
  406. {
  407. const char *str;
  408. int w;
  409. w = where & ~SSL_ST_MASK;
  410. if (w & SSL_ST_CONNECT)
  411. str = "SSL_connect";
  412. else if (w & SSL_ST_ACCEPT)
  413. str = "SSL_accept";
  414. else
  415. str = "undefined";
  416. if (where & SSL_CB_LOOP) {
  417. BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
  418. } else if (where & SSL_CB_ALERT) {
  419. str = (where & SSL_CB_READ) ? "read" : "write";
  420. BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
  421. str,
  422. SSL_alert_type_string_long(ret),
  423. SSL_alert_desc_string_long(ret));
  424. } else if (where & SSL_CB_EXIT) {
  425. if (ret == 0)
  426. BIO_printf(bio_err, "%s:failed in %s\n",
  427. str, SSL_state_string_long(s));
  428. else if (ret < 0)
  429. BIO_printf(bio_err, "%s:error in %s\n",
  430. str, SSL_state_string_long(s));
  431. }
  432. }
  433. static STRINT_PAIR ssl_versions[] = {
  434. {"SSL 3.0", SSL3_VERSION},
  435. {"TLS 1.0", TLS1_VERSION},
  436. {"TLS 1.1", TLS1_1_VERSION},
  437. {"TLS 1.2", TLS1_2_VERSION},
  438. {"TLS 1.3", TLS1_3_VERSION},
  439. {"DTLS 1.0", DTLS1_VERSION},
  440. {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
  441. {NULL}
  442. };
  443. static STRINT_PAIR alert_types[] = {
  444. {" close_notify", 0},
  445. {" end_of_early_data", 1},
  446. {" unexpected_message", 10},
  447. {" bad_record_mac", 20},
  448. {" decryption_failed", 21},
  449. {" record_overflow", 22},
  450. {" decompression_failure", 30},
  451. {" handshake_failure", 40},
  452. {" bad_certificate", 42},
  453. {" unsupported_certificate", 43},
  454. {" certificate_revoked", 44},
  455. {" certificate_expired", 45},
  456. {" certificate_unknown", 46},
  457. {" illegal_parameter", 47},
  458. {" unknown_ca", 48},
  459. {" access_denied", 49},
  460. {" decode_error", 50},
  461. {" decrypt_error", 51},
  462. {" export_restriction", 60},
  463. {" protocol_version", 70},
  464. {" insufficient_security", 71},
  465. {" internal_error", 80},
  466. {" inappropriate_fallback", 86},
  467. {" user_canceled", 90},
  468. {" no_renegotiation", 100},
  469. {" missing_extension", 109},
  470. {" unsupported_extension", 110},
  471. {" certificate_unobtainable", 111},
  472. {" unrecognized_name", 112},
  473. {" bad_certificate_status_response", 113},
  474. {" bad_certificate_hash_value", 114},
  475. {" unknown_psk_identity", 115},
  476. {" certificate_required", 116},
  477. {NULL}
  478. };
  479. static STRINT_PAIR handshakes[] = {
  480. {", HelloRequest", SSL3_MT_HELLO_REQUEST},
  481. {", ClientHello", SSL3_MT_CLIENT_HELLO},
  482. {", ServerHello", SSL3_MT_SERVER_HELLO},
  483. {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
  484. {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
  485. {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
  486. {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
  487. {", Certificate", SSL3_MT_CERTIFICATE},
  488. {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
  489. {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
  490. {", ServerHelloDone", SSL3_MT_SERVER_DONE},
  491. {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
  492. {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
  493. {", Finished", SSL3_MT_FINISHED},
  494. {", CertificateUrl", SSL3_MT_CERTIFICATE_URL},
  495. {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
  496. {", SupplementalData", SSL3_MT_SUPPLEMENTAL_DATA},
  497. {", KeyUpdate", SSL3_MT_KEY_UPDATE},
  498. #ifndef OPENSSL_NO_NEXTPROTONEG
  499. {", NextProto", SSL3_MT_NEXT_PROTO},
  500. #endif
  501. {", MessageHash", SSL3_MT_MESSAGE_HASH},
  502. {NULL}
  503. };
  504. void msg_cb(int write_p, int version, int content_type, const void *buf,
  505. size_t len, SSL *ssl, void *arg)
  506. {
  507. BIO *bio = arg;
  508. const char *str_write_p = write_p ? ">>>" : "<<<";
  509. char tmpbuf[128];
  510. const char *str_version, *str_content_type = "", *str_details1 = "", *str_details2 = "";
  511. const unsigned char* bp = buf;
  512. if (version == SSL3_VERSION ||
  513. version == TLS1_VERSION ||
  514. version == TLS1_1_VERSION ||
  515. version == TLS1_2_VERSION ||
  516. version == TLS1_3_VERSION ||
  517. version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
  518. str_version = lookup(version, ssl_versions, "???");
  519. switch (content_type) {
  520. case SSL3_RT_CHANGE_CIPHER_SPEC:
  521. /* type 20 */
  522. str_content_type = ", ChangeCipherSpec";
  523. break;
  524. case SSL3_RT_ALERT:
  525. /* type 21 */
  526. str_content_type = ", Alert";
  527. str_details1 = ", ???";
  528. if (len == 2) {
  529. switch (bp[0]) {
  530. case 1:
  531. str_details1 = ", warning";
  532. break;
  533. case 2:
  534. str_details1 = ", fatal";
  535. break;
  536. }
  537. str_details2 = lookup((int)bp[1], alert_types, " ???");
  538. }
  539. break;
  540. case SSL3_RT_HANDSHAKE:
  541. /* type 22 */
  542. str_content_type = ", Handshake";
  543. str_details1 = "???";
  544. if (len > 0)
  545. str_details1 = lookup((int)bp[0], handshakes, "???");
  546. break;
  547. case SSL3_RT_APPLICATION_DATA:
  548. /* type 23 */
  549. str_content_type = ", ApplicationData";
  550. break;
  551. case SSL3_RT_HEADER:
  552. /* type 256 */
  553. str_content_type = ", RecordHeader";
  554. break;
  555. case SSL3_RT_INNER_CONTENT_TYPE:
  556. /* type 257 */
  557. str_content_type = ", InnerContent";
  558. break;
  559. default:
  560. BIO_snprintf(tmpbuf, sizeof(tmpbuf)-1, ", Unknown (content_type=%d)", content_type);
  561. str_content_type = tmpbuf;
  562. }
  563. } else {
  564. BIO_snprintf(tmpbuf, sizeof(tmpbuf)-1, "Not TLS data or unknown version (version=%d, content_type=%d)", version, content_type);
  565. str_version = tmpbuf;
  566. }
  567. BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
  568. str_content_type, (unsigned long)len, str_details1,
  569. str_details2);
  570. if (len > 0) {
  571. size_t num, i;
  572. BIO_printf(bio, " ");
  573. num = len;
  574. for (i = 0; i < num; i++) {
  575. if (i % 16 == 0 && i > 0)
  576. BIO_printf(bio, "\n ");
  577. BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
  578. }
  579. if (i < len)
  580. BIO_printf(bio, " ...");
  581. BIO_printf(bio, "\n");
  582. }
  583. (void)BIO_flush(bio);
  584. }
  585. static STRINT_PAIR tlsext_types[] = {
  586. {"server name", TLSEXT_TYPE_server_name},
  587. {"max fragment length", TLSEXT_TYPE_max_fragment_length},
  588. {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
  589. {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
  590. {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
  591. {"status request", TLSEXT_TYPE_status_request},
  592. {"user mapping", TLSEXT_TYPE_user_mapping},
  593. {"client authz", TLSEXT_TYPE_client_authz},
  594. {"server authz", TLSEXT_TYPE_server_authz},
  595. {"cert type", TLSEXT_TYPE_cert_type},
  596. {"supported_groups", TLSEXT_TYPE_supported_groups},
  597. {"EC point formats", TLSEXT_TYPE_ec_point_formats},
  598. {"SRP", TLSEXT_TYPE_srp},
  599. {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
  600. {"use SRTP", TLSEXT_TYPE_use_srtp},
  601. {"session ticket", TLSEXT_TYPE_session_ticket},
  602. {"renegotiation info", TLSEXT_TYPE_renegotiate},
  603. {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
  604. {"TLS padding", TLSEXT_TYPE_padding},
  605. #ifdef TLSEXT_TYPE_next_proto_neg
  606. {"next protocol", TLSEXT_TYPE_next_proto_neg},
  607. #endif
  608. #ifdef TLSEXT_TYPE_encrypt_then_mac
  609. {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
  610. #endif
  611. #ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
  612. {"application layer protocol negotiation",
  613. TLSEXT_TYPE_application_layer_protocol_negotiation},
  614. #endif
  615. #ifdef TLSEXT_TYPE_extended_master_secret
  616. {"extended master secret", TLSEXT_TYPE_extended_master_secret},
  617. #endif
  618. {"key share", TLSEXT_TYPE_key_share},
  619. {"supported versions", TLSEXT_TYPE_supported_versions},
  620. {"psk", TLSEXT_TYPE_psk},
  621. {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
  622. {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
  623. {"post handshake auth", TLSEXT_TYPE_post_handshake_auth},
  624. {NULL}
  625. };
  626. /* from rfc8446 4.2.3. + gost (https://tools.ietf.org/id/draft-smyshlyaev-tls12-gost-suites-04.html) */
  627. static STRINT_PAIR signature_tls13_scheme_list[] = {
  628. {"rsa_pkcs1_sha1", 0x0201 /* TLSEXT_SIGALG_rsa_pkcs1_sha1 */},
  629. {"ecdsa_sha1", 0x0203 /* TLSEXT_SIGALG_ecdsa_sha1 */},
  630. /* {"rsa_pkcs1_sha224", 0x0301 TLSEXT_SIGALG_rsa_pkcs1_sha224}, not in rfc8446 */
  631. /* {"ecdsa_sha224", 0x0303 TLSEXT_SIGALG_ecdsa_sha224} not in rfc8446 */
  632. {"rsa_pkcs1_sha256", 0x0401 /* TLSEXT_SIGALG_rsa_pkcs1_sha256 */},
  633. {"ecdsa_secp256r1_sha256", 0x0403 /* TLSEXT_SIGALG_ecdsa_secp256r1_sha256 */},
  634. {"rsa_pkcs1_sha384", 0x0501 /* TLSEXT_SIGALG_rsa_pkcs1_sha384 */},
  635. {"ecdsa_secp384r1_sha384", 0x0503 /* TLSEXT_SIGALG_ecdsa_secp384r1_sha384 */},
  636. {"rsa_pkcs1_sha512", 0x0601 /* TLSEXT_SIGALG_rsa_pkcs1_sha512 */},
  637. {"ecdsa_secp521r1_sha512", 0x0603 /* TLSEXT_SIGALG_ecdsa_secp521r1_sha512 */},
  638. {"rsa_pss_rsae_sha256", 0x0804 /* TLSEXT_SIGALG_rsa_pss_rsae_sha256 */},
  639. {"rsa_pss_rsae_sha384", 0x0805 /* TLSEXT_SIGALG_rsa_pss_rsae_sha384 */},
  640. {"rsa_pss_rsae_sha512", 0x0806 /* TLSEXT_SIGALG_rsa_pss_rsae_sha512 */},
  641. {"ed25519", 0x0807 /* TLSEXT_SIGALG_ed25519 */},
  642. {"ed448", 0x0808 /* TLSEXT_SIGALG_ed448 */},
  643. {"rsa_pss_pss_sha256", 0x0809 /* TLSEXT_SIGALG_rsa_pss_pss_sha256 */},
  644. {"rsa_pss_pss_sha384", 0x080a /* TLSEXT_SIGALG_rsa_pss_pss_sha384 */},
  645. {"rsa_pss_pss_sha512", 0x080b /* TLSEXT_SIGALG_rsa_pss_pss_sha512 */},
  646. {"gostr34102001", 0xeded /* TLSEXT_SIGALG_gostr34102001_gostr3411 */},
  647. {"gostr34102012_256", 0xeeee /* TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 */},
  648. {"gostr34102012_512", 0xefef /* TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 */},
  649. {NULL}
  650. };
  651. /* from rfc5246 7.4.1.4.1. */
  652. static STRINT_PAIR signature_tls12_alg_list[] = {
  653. {"anonymous", TLSEXT_signature_anonymous /* 0 */},
  654. {"RSA", TLSEXT_signature_rsa /* 1 */},
  655. {"DSA", TLSEXT_signature_dsa /* 2 */},
  656. {"ECDSA", TLSEXT_signature_ecdsa /* 3 */},
  657. {NULL}
  658. };
  659. /* from rfc5246 7.4.1.4.1. */
  660. static STRINT_PAIR signature_tls12_hash_list[] = {
  661. {"none", TLSEXT_hash_none /* 0 */},
  662. {"MD5", TLSEXT_hash_md5 /* 1 */},
  663. {"SHA1", TLSEXT_hash_sha1 /* 2 */},
  664. {"SHA224", TLSEXT_hash_sha224 /* 3 */},
  665. {"SHA256", TLSEXT_hash_sha256 /* 4 */},
  666. {"SHA384", TLSEXT_hash_sha384 /* 5 */},
  667. {"SHA512", TLSEXT_hash_sha512 /* 6 */},
  668. {NULL}
  669. };
  670. void tlsext_cb(SSL *s, int client_server, int type,
  671. const unsigned char *data, int len, void *arg)
  672. {
  673. BIO *bio = arg;
  674. const char *extname = lookup(type, tlsext_types, "unknown");
  675. BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
  676. client_server ? "server" : "client", extname, type, len);
  677. BIO_dump(bio, (const char *)data, len);
  678. (void)BIO_flush(bio);
  679. }
  680. #ifndef OPENSSL_NO_SOCK
  681. int generate_stateless_cookie_callback(SSL *ssl, unsigned char *cookie,
  682. size_t *cookie_len)
  683. {
  684. unsigned char *buffer = NULL;
  685. size_t length = 0;
  686. unsigned short port;
  687. BIO_ADDR *lpeer = NULL, *peer = NULL;
  688. int res = 0;
  689. /* Initialize a random secret */
  690. if (!cookie_initialized) {
  691. if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
  692. BIO_printf(bio_err, "error setting random cookie secret\n");
  693. return 0;
  694. }
  695. cookie_initialized = 1;
  696. }
  697. if (SSL_is_dtls(ssl)) {
  698. lpeer = peer = BIO_ADDR_new();
  699. if (peer == NULL) {
  700. BIO_printf(bio_err, "memory full\n");
  701. return 0;
  702. }
  703. /* Read peer information */
  704. (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
  705. } else {
  706. peer = ourpeer;
  707. }
  708. /* Create buffer with peer's address and port */
  709. if (!BIO_ADDR_rawaddress(peer, NULL, &length)) {
  710. BIO_printf(bio_err, "Failed getting peer address\n");
  711. BIO_ADDR_free(lpeer);
  712. return 0;
  713. }
  714. OPENSSL_assert(length != 0);
  715. port = BIO_ADDR_rawport(peer);
  716. length += sizeof(port);
  717. buffer = app_malloc(length, "cookie generate buffer");
  718. memcpy(buffer, &port, sizeof(port));
  719. BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
  720. if (EVP_Q_mac(NULL, "HMAC", NULL, "SHA1", NULL,
  721. cookie_secret, COOKIE_SECRET_LENGTH, buffer, length,
  722. cookie, DTLS1_COOKIE_LENGTH, cookie_len) == NULL) {
  723. BIO_printf(bio_err,
  724. "Error calculating HMAC-SHA1 of buffer with secret\n");
  725. goto end;
  726. }
  727. res = 1;
  728. end:
  729. OPENSSL_free(buffer);
  730. BIO_ADDR_free(lpeer);
  731. return res;
  732. }
  733. int verify_stateless_cookie_callback(SSL *ssl, const unsigned char *cookie,
  734. size_t cookie_len)
  735. {
  736. unsigned char result[EVP_MAX_MD_SIZE];
  737. size_t resultlength;
  738. /* Note: we check cookie_initialized because if it's not,
  739. * it cannot be valid */
  740. if (cookie_initialized
  741. && generate_stateless_cookie_callback(ssl, result, &resultlength)
  742. && cookie_len == resultlength
  743. && memcmp(result, cookie, resultlength) == 0)
  744. return 1;
  745. return 0;
  746. }
  747. int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
  748. unsigned int *cookie_len)
  749. {
  750. size_t temp = 0;
  751. int res = generate_stateless_cookie_callback(ssl, cookie, &temp);
  752. if (res != 0)
  753. *cookie_len = (unsigned int)temp;
  754. return res;
  755. }
  756. int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
  757. unsigned int cookie_len)
  758. {
  759. return verify_stateless_cookie_callback(ssl, cookie, cookie_len);
  760. }
  761. #endif
  762. /*
  763. * Example of extended certificate handling. Where the standard support of
  764. * one certificate per algorithm is not sufficient an application can decide
  765. * which certificate(s) to use at runtime based on whatever criteria it deems
  766. * appropriate.
  767. */
  768. /* Linked list of certificates, keys and chains */
  769. struct ssl_excert_st {
  770. int certform;
  771. const char *certfile;
  772. int keyform;
  773. const char *keyfile;
  774. const char *chainfile;
  775. X509 *cert;
  776. EVP_PKEY *key;
  777. STACK_OF(X509) *chain;
  778. int build_chain;
  779. struct ssl_excert_st *next, *prev;
  780. };
  781. static STRINT_PAIR chain_flags[] = {
  782. {"Overall Validity", CERT_PKEY_VALID},
  783. {"Sign with EE key", CERT_PKEY_SIGN},
  784. {"EE signature", CERT_PKEY_EE_SIGNATURE},
  785. {"CA signature", CERT_PKEY_CA_SIGNATURE},
  786. {"EE key parameters", CERT_PKEY_EE_PARAM},
  787. {"CA key parameters", CERT_PKEY_CA_PARAM},
  788. {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
  789. {"Issuer Name", CERT_PKEY_ISSUER_NAME},
  790. {"Certificate Type", CERT_PKEY_CERT_TYPE},
  791. {NULL}
  792. };
  793. static void print_chain_flags(SSL *s, int flags)
  794. {
  795. STRINT_PAIR *pp;
  796. for (pp = chain_flags; pp->name; ++pp)
  797. BIO_printf(bio_err, "\t%s: %s\n",
  798. pp->name,
  799. (flags & pp->retval) ? "OK" : "NOT OK");
  800. BIO_printf(bio_err, "\tSuite B: ");
  801. if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
  802. BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
  803. else
  804. BIO_printf(bio_err, "not tested\n");
  805. }
  806. /*
  807. * Very basic selection callback: just use any certificate chain reported as
  808. * valid. More sophisticated could prioritise according to local policy.
  809. */
  810. static int set_cert_cb(SSL *ssl, void *arg)
  811. {
  812. int i, rv;
  813. SSL_EXCERT *exc = arg;
  814. #ifdef CERT_CB_TEST_RETRY
  815. static int retry_cnt;
  816. if (retry_cnt < 5) {
  817. retry_cnt++;
  818. BIO_printf(bio_err,
  819. "Certificate callback retry test: count %d\n",
  820. retry_cnt);
  821. return -1;
  822. }
  823. #endif
  824. SSL_certs_clear(ssl);
  825. if (exc == NULL)
  826. return 1;
  827. /*
  828. * Go to end of list and traverse backwards since we prepend newer
  829. * entries this retains the original order.
  830. */
  831. while (exc->next != NULL)
  832. exc = exc->next;
  833. i = 0;
  834. while (exc != NULL) {
  835. i++;
  836. rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
  837. BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
  838. X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
  839. get_nameopt());
  840. BIO_puts(bio_err, "\n");
  841. print_chain_flags(ssl, rv);
  842. if (rv & CERT_PKEY_VALID) {
  843. if (!SSL_use_certificate(ssl, exc->cert)
  844. || !SSL_use_PrivateKey(ssl, exc->key)) {
  845. return 0;
  846. }
  847. /*
  848. * NB: we wouldn't normally do this as it is not efficient
  849. * building chains on each connection better to cache the chain
  850. * in advance.
  851. */
  852. if (exc->build_chain) {
  853. if (!SSL_build_cert_chain(ssl, 0))
  854. return 0;
  855. } else if (exc->chain != NULL) {
  856. if (!SSL_set1_chain(ssl, exc->chain))
  857. return 0;
  858. }
  859. }
  860. exc = exc->prev;
  861. }
  862. return 1;
  863. }
  864. void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
  865. {
  866. SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
  867. }
  868. static int ssl_excert_prepend(SSL_EXCERT **pexc)
  869. {
  870. SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
  871. memset(exc, 0, sizeof(*exc));
  872. exc->next = *pexc;
  873. *pexc = exc;
  874. if (exc->next) {
  875. exc->certform = exc->next->certform;
  876. exc->keyform = exc->next->keyform;
  877. exc->next->prev = exc;
  878. } else {
  879. exc->certform = FORMAT_PEM;
  880. exc->keyform = FORMAT_PEM;
  881. }
  882. return 1;
  883. }
  884. void ssl_excert_free(SSL_EXCERT *exc)
  885. {
  886. SSL_EXCERT *curr;
  887. if (exc == NULL)
  888. return;
  889. while (exc) {
  890. X509_free(exc->cert);
  891. EVP_PKEY_free(exc->key);
  892. OSSL_STACK_OF_X509_free(exc->chain);
  893. curr = exc;
  894. exc = exc->next;
  895. OPENSSL_free(curr);
  896. }
  897. }
  898. int load_excert(SSL_EXCERT **pexc)
  899. {
  900. SSL_EXCERT *exc = *pexc;
  901. if (exc == NULL)
  902. return 1;
  903. /* If nothing in list, free and set to NULL */
  904. if (exc->certfile == NULL && exc->next == NULL) {
  905. ssl_excert_free(exc);
  906. *pexc = NULL;
  907. return 1;
  908. }
  909. for (; exc; exc = exc->next) {
  910. if (exc->certfile == NULL) {
  911. BIO_printf(bio_err, "Missing filename\n");
  912. return 0;
  913. }
  914. exc->cert = load_cert(exc->certfile, exc->certform,
  915. "Server Certificate");
  916. if (exc->cert == NULL)
  917. return 0;
  918. if (exc->keyfile != NULL) {
  919. exc->key = load_key(exc->keyfile, exc->keyform,
  920. 0, NULL, NULL, "server key");
  921. } else {
  922. exc->key = load_key(exc->certfile, exc->certform,
  923. 0, NULL, NULL, "server key");
  924. }
  925. if (exc->key == NULL)
  926. return 0;
  927. if (exc->chainfile != NULL) {
  928. if (!load_certs(exc->chainfile, 0, &exc->chain, NULL, "server chain"))
  929. return 0;
  930. }
  931. }
  932. return 1;
  933. }
  934. enum range { OPT_X_ENUM };
  935. int args_excert(int opt, SSL_EXCERT **pexc)
  936. {
  937. SSL_EXCERT *exc = *pexc;
  938. assert(opt > OPT_X__FIRST);
  939. assert(opt < OPT_X__LAST);
  940. if (exc == NULL) {
  941. if (!ssl_excert_prepend(&exc)) {
  942. BIO_printf(bio_err, " %s: Error initialising xcert\n",
  943. opt_getprog());
  944. goto err;
  945. }
  946. *pexc = exc;
  947. }
  948. switch ((enum range)opt) {
  949. case OPT_X__FIRST:
  950. case OPT_X__LAST:
  951. return 0;
  952. case OPT_X_CERT:
  953. if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
  954. BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
  955. goto err;
  956. }
  957. *pexc = exc;
  958. exc->certfile = opt_arg();
  959. break;
  960. case OPT_X_KEY:
  961. if (exc->keyfile != NULL) {
  962. BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
  963. goto err;
  964. }
  965. exc->keyfile = opt_arg();
  966. break;
  967. case OPT_X_CHAIN:
  968. if (exc->chainfile != NULL) {
  969. BIO_printf(bio_err, "%s: Chain already specified\n",
  970. opt_getprog());
  971. goto err;
  972. }
  973. exc->chainfile = opt_arg();
  974. break;
  975. case OPT_X_CHAIN_BUILD:
  976. exc->build_chain = 1;
  977. break;
  978. case OPT_X_CERTFORM:
  979. if (!opt_format(opt_arg(), OPT_FMT_ANY, &exc->certform))
  980. return 0;
  981. break;
  982. case OPT_X_KEYFORM:
  983. if (!opt_format(opt_arg(), OPT_FMT_ANY, &exc->keyform))
  984. return 0;
  985. break;
  986. }
  987. return 1;
  988. err:
  989. ERR_print_errors(bio_err);
  990. ssl_excert_free(exc);
  991. *pexc = NULL;
  992. return 0;
  993. }
  994. static void print_raw_cipherlist(SSL *s)
  995. {
  996. const unsigned char *rlist;
  997. static const unsigned char scsv_id[] = { 0, 0xFF };
  998. size_t i, rlistlen, num;
  999. if (!SSL_is_server(s))
  1000. return;
  1001. num = SSL_get0_raw_cipherlist(s, NULL);
  1002. OPENSSL_assert(num == 2);
  1003. rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
  1004. BIO_puts(bio_err, "Client cipher list: ");
  1005. for (i = 0; i < rlistlen; i += num, rlist += num) {
  1006. const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
  1007. if (i)
  1008. BIO_puts(bio_err, ":");
  1009. if (c != NULL) {
  1010. BIO_puts(bio_err, SSL_CIPHER_get_name(c));
  1011. } else if (memcmp(rlist, scsv_id, num) == 0) {
  1012. BIO_puts(bio_err, "SCSV");
  1013. } else {
  1014. size_t j;
  1015. BIO_puts(bio_err, "0x");
  1016. for (j = 0; j < num; j++)
  1017. BIO_printf(bio_err, "%02X", rlist[j]);
  1018. }
  1019. }
  1020. BIO_puts(bio_err, "\n");
  1021. }
  1022. /*
  1023. * Hex encoder for TLSA RRdata, not ':' delimited.
  1024. */
  1025. static char *hexencode(const unsigned char *data, size_t len)
  1026. {
  1027. static const char *hex = "0123456789abcdef";
  1028. char *out;
  1029. char *cp;
  1030. size_t outlen = 2 * len + 1;
  1031. int ilen = (int) outlen;
  1032. if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
  1033. BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
  1034. opt_getprog(), len);
  1035. exit(1);
  1036. }
  1037. cp = out = app_malloc(ilen, "TLSA hex data buffer");
  1038. while (len-- > 0) {
  1039. *cp++ = hex[(*data >> 4) & 0x0f];
  1040. *cp++ = hex[*data++ & 0x0f];
  1041. }
  1042. *cp = '\0';
  1043. return out;
  1044. }
  1045. void print_verify_detail(SSL *s, BIO *bio)
  1046. {
  1047. int mdpth;
  1048. EVP_PKEY *mspki;
  1049. long verify_err = SSL_get_verify_result(s);
  1050. if (verify_err == X509_V_OK) {
  1051. const char *peername = SSL_get0_peername(s);
  1052. BIO_printf(bio, "Verification: OK\n");
  1053. if (peername != NULL)
  1054. BIO_printf(bio, "Verified peername: %s\n", peername);
  1055. } else {
  1056. const char *reason = X509_verify_cert_error_string(verify_err);
  1057. BIO_printf(bio, "Verification error: %s\n", reason);
  1058. }
  1059. if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
  1060. uint8_t usage, selector, mtype;
  1061. const unsigned char *data = NULL;
  1062. size_t dlen = 0;
  1063. char *hexdata;
  1064. mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
  1065. /*
  1066. * The TLSA data field can be quite long when it is a certificate,
  1067. * public key or even a SHA2-512 digest. Because the initial octets of
  1068. * ASN.1 certificates and public keys contain mostly boilerplate OIDs
  1069. * and lengths, we show the last 12 bytes of the data instead, as these
  1070. * are more likely to distinguish distinct TLSA records.
  1071. */
  1072. #define TLSA_TAIL_SIZE 12
  1073. if (dlen > TLSA_TAIL_SIZE)
  1074. hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
  1075. else
  1076. hexdata = hexencode(data, dlen);
  1077. BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
  1078. usage, selector, mtype,
  1079. (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
  1080. (mspki != NULL) ? "signed the certificate" :
  1081. mdpth ? "matched TA certificate" : "matched EE certificate",
  1082. mdpth);
  1083. OPENSSL_free(hexdata);
  1084. }
  1085. }
  1086. void print_ssl_summary(SSL *s)
  1087. {
  1088. const SSL_CIPHER *c;
  1089. X509 *peer;
  1090. BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
  1091. print_raw_cipherlist(s);
  1092. c = SSL_get_current_cipher(s);
  1093. BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
  1094. do_print_sigalgs(bio_err, s, 0);
  1095. peer = SSL_get0_peer_certificate(s);
  1096. if (peer != NULL) {
  1097. int nid;
  1098. BIO_puts(bio_err, "Peer certificate: ");
  1099. X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
  1100. 0, get_nameopt());
  1101. BIO_puts(bio_err, "\n");
  1102. if (SSL_get_peer_signature_nid(s, &nid))
  1103. BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
  1104. if (SSL_get_peer_signature_type_nid(s, &nid))
  1105. BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
  1106. print_verify_detail(s, bio_err);
  1107. } else {
  1108. BIO_puts(bio_err, "No peer certificate\n");
  1109. }
  1110. #ifndef OPENSSL_NO_EC
  1111. ssl_print_point_formats(bio_err, s);
  1112. if (SSL_is_server(s))
  1113. ssl_print_groups(bio_err, s, 1);
  1114. else
  1115. ssl_print_tmp_key(bio_err, s);
  1116. #else
  1117. if (!SSL_is_server(s))
  1118. ssl_print_tmp_key(bio_err, s);
  1119. #endif
  1120. }
  1121. int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
  1122. SSL_CTX *ctx)
  1123. {
  1124. int i;
  1125. SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
  1126. for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
  1127. const char *flag = sk_OPENSSL_STRING_value(str, i);
  1128. const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
  1129. if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
  1130. BIO_printf(bio_err, "Call to SSL_CONF_cmd(%s, %s) failed\n",
  1131. flag, arg == NULL ? "<NULL>" : arg);
  1132. ERR_print_errors(bio_err);
  1133. return 0;
  1134. }
  1135. }
  1136. if (!SSL_CONF_CTX_finish(cctx)) {
  1137. BIO_puts(bio_err, "Error finishing context\n");
  1138. ERR_print_errors(bio_err);
  1139. return 0;
  1140. }
  1141. return 1;
  1142. }
  1143. static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
  1144. {
  1145. X509_CRL *crl;
  1146. int i, ret = 1;
  1147. for (i = 0; i < sk_X509_CRL_num(crls); i++) {
  1148. crl = sk_X509_CRL_value(crls, i);
  1149. if (!X509_STORE_add_crl(st, crl))
  1150. ret = 0;
  1151. }
  1152. return ret;
  1153. }
  1154. int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
  1155. {
  1156. X509_STORE *st;
  1157. st = SSL_CTX_get_cert_store(ctx);
  1158. add_crls_store(st, crls);
  1159. if (crl_download)
  1160. store_setup_crl_download(st);
  1161. return 1;
  1162. }
  1163. int ssl_load_stores(SSL_CTX *ctx,
  1164. const char *vfyCApath, const char *vfyCAfile,
  1165. const char *vfyCAstore,
  1166. const char *chCApath, const char *chCAfile,
  1167. const char *chCAstore,
  1168. STACK_OF(X509_CRL) *crls, int crl_download)
  1169. {
  1170. X509_STORE *vfy = NULL, *ch = NULL;
  1171. int rv = 0;
  1172. if (vfyCApath != NULL || vfyCAfile != NULL || vfyCAstore != NULL) {
  1173. vfy = X509_STORE_new();
  1174. if (vfy == NULL)
  1175. goto err;
  1176. if (vfyCAfile != NULL && !X509_STORE_load_file(vfy, vfyCAfile))
  1177. goto err;
  1178. if (vfyCApath != NULL && !X509_STORE_load_path(vfy, vfyCApath))
  1179. goto err;
  1180. if (vfyCAstore != NULL && !X509_STORE_load_store(vfy, vfyCAstore))
  1181. goto err;
  1182. add_crls_store(vfy, crls);
  1183. SSL_CTX_set1_verify_cert_store(ctx, vfy);
  1184. if (crl_download)
  1185. store_setup_crl_download(vfy);
  1186. }
  1187. if (chCApath != NULL || chCAfile != NULL || chCAstore != NULL) {
  1188. ch = X509_STORE_new();
  1189. if (ch == NULL)
  1190. goto err;
  1191. if (chCAfile != NULL && !X509_STORE_load_file(ch, chCAfile))
  1192. goto err;
  1193. if (chCApath != NULL && !X509_STORE_load_path(ch, chCApath))
  1194. goto err;
  1195. if (chCAstore != NULL && !X509_STORE_load_store(ch, chCAstore))
  1196. goto err;
  1197. SSL_CTX_set1_chain_cert_store(ctx, ch);
  1198. }
  1199. rv = 1;
  1200. err:
  1201. X509_STORE_free(vfy);
  1202. X509_STORE_free(ch);
  1203. return rv;
  1204. }
  1205. /* Verbose print out of security callback */
  1206. typedef struct {
  1207. BIO *out;
  1208. int verbose;
  1209. int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
  1210. void *other, void *ex);
  1211. } security_debug_ex;
  1212. static STRINT_PAIR callback_types[] = {
  1213. {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
  1214. {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
  1215. {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
  1216. #ifndef OPENSSL_NO_DH
  1217. {"Temp DH key bits", SSL_SECOP_TMP_DH},
  1218. #endif
  1219. {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
  1220. {"Shared Curve", SSL_SECOP_CURVE_SHARED},
  1221. {"Check Curve", SSL_SECOP_CURVE_CHECK},
  1222. {"Supported Signature Algorithm", SSL_SECOP_SIGALG_SUPPORTED},
  1223. {"Shared Signature Algorithm", SSL_SECOP_SIGALG_SHARED},
  1224. {"Check Signature Algorithm", SSL_SECOP_SIGALG_CHECK},
  1225. {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
  1226. {"Certificate chain EE key", SSL_SECOP_EE_KEY},
  1227. {"Certificate chain CA key", SSL_SECOP_CA_KEY},
  1228. {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
  1229. {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
  1230. {"Certificate chain CA digest", SSL_SECOP_CA_MD},
  1231. {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
  1232. {"SSL compression", SSL_SECOP_COMPRESSION},
  1233. {"Session ticket", SSL_SECOP_TICKET},
  1234. {NULL}
  1235. };
  1236. static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
  1237. int op, int bits, int nid,
  1238. void *other, void *ex)
  1239. {
  1240. security_debug_ex *sdb = ex;
  1241. int rv, show_bits = 1, cert_md = 0;
  1242. const char *nm;
  1243. int show_nm;
  1244. rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
  1245. if (rv == 1 && sdb->verbose < 2)
  1246. return 1;
  1247. BIO_puts(sdb->out, "Security callback: ");
  1248. nm = lookup(op, callback_types, NULL);
  1249. show_nm = nm != NULL;
  1250. switch (op) {
  1251. case SSL_SECOP_TICKET:
  1252. case SSL_SECOP_COMPRESSION:
  1253. show_bits = 0;
  1254. show_nm = 0;
  1255. break;
  1256. case SSL_SECOP_VERSION:
  1257. BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
  1258. show_bits = 0;
  1259. show_nm = 0;
  1260. break;
  1261. case SSL_SECOP_CA_MD:
  1262. case SSL_SECOP_PEER_CA_MD:
  1263. cert_md = 1;
  1264. break;
  1265. case SSL_SECOP_SIGALG_SUPPORTED:
  1266. case SSL_SECOP_SIGALG_SHARED:
  1267. case SSL_SECOP_SIGALG_CHECK:
  1268. case SSL_SECOP_SIGALG_MASK:
  1269. show_nm = 0;
  1270. break;
  1271. }
  1272. if (show_nm)
  1273. BIO_printf(sdb->out, "%s=", nm);
  1274. switch (op & SSL_SECOP_OTHER_TYPE) {
  1275. case SSL_SECOP_OTHER_CIPHER:
  1276. BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
  1277. break;
  1278. #ifndef OPENSSL_NO_EC
  1279. case SSL_SECOP_OTHER_CURVE:
  1280. {
  1281. const char *cname;
  1282. cname = EC_curve_nid2nist(nid);
  1283. if (cname == NULL)
  1284. cname = OBJ_nid2sn(nid);
  1285. BIO_puts(sdb->out, cname);
  1286. }
  1287. break;
  1288. #endif
  1289. case SSL_SECOP_OTHER_CERT:
  1290. {
  1291. if (cert_md) {
  1292. int sig_nid = X509_get_signature_nid(other);
  1293. BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
  1294. } else {
  1295. EVP_PKEY *pkey = X509_get0_pubkey(other);
  1296. if (pkey == NULL) {
  1297. BIO_printf(sdb->out, "Public key missing");
  1298. } else {
  1299. const char *algname = "";
  1300. EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
  1301. &algname, EVP_PKEY_get0_asn1(pkey));
  1302. BIO_printf(sdb->out, "%s, bits=%d",
  1303. algname, EVP_PKEY_get_bits(pkey));
  1304. }
  1305. }
  1306. break;
  1307. }
  1308. case SSL_SECOP_OTHER_SIGALG:
  1309. {
  1310. const unsigned char *salg = other;
  1311. const char *sname = NULL;
  1312. int raw_sig_code = (salg[0] << 8) + salg[1]; /* always big endian (msb, lsb) */
  1313. /* raw_sig_code: signature_scheme from tls1.3, or signature_and_hash from tls1.2 */
  1314. if (nm != NULL)
  1315. BIO_printf(sdb->out, "%s", nm);
  1316. else
  1317. BIO_printf(sdb->out, "s_cb.c:security_callback_debug op=0x%x", op);
  1318. sname = lookup(raw_sig_code, signature_tls13_scheme_list, NULL);
  1319. if (sname != NULL) {
  1320. BIO_printf(sdb->out, " scheme=%s", sname);
  1321. } else {
  1322. int alg_code = salg[1];
  1323. int hash_code = salg[0];
  1324. const char *alg_str = lookup(alg_code, signature_tls12_alg_list, NULL);
  1325. const char *hash_str = lookup(hash_code, signature_tls12_hash_list, NULL);
  1326. if (alg_str != NULL && hash_str != NULL)
  1327. BIO_printf(sdb->out, " digest=%s, algorithm=%s", hash_str, alg_str);
  1328. else
  1329. BIO_printf(sdb->out, " scheme=unknown(0x%04x)", raw_sig_code);
  1330. }
  1331. }
  1332. }
  1333. if (show_bits)
  1334. BIO_printf(sdb->out, ", security bits=%d", bits);
  1335. BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
  1336. return rv;
  1337. }
  1338. void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
  1339. {
  1340. static security_debug_ex sdb;
  1341. sdb.out = bio_err;
  1342. sdb.verbose = verbose;
  1343. sdb.old_cb = SSL_CTX_get_security_callback(ctx);
  1344. SSL_CTX_set_security_callback(ctx, security_callback_debug);
  1345. SSL_CTX_set0_security_ex_data(ctx, &sdb);
  1346. }
  1347. static void keylog_callback(const SSL *ssl, const char *line)
  1348. {
  1349. if (bio_keylog == NULL) {
  1350. BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
  1351. return;
  1352. }
  1353. /*
  1354. * There might be concurrent writers to the keylog file, so we must ensure
  1355. * that the given line is written at once.
  1356. */
  1357. BIO_printf(bio_keylog, "%s\n", line);
  1358. (void)BIO_flush(bio_keylog);
  1359. }
  1360. int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
  1361. {
  1362. /* Close any open files */
  1363. BIO_free_all(bio_keylog);
  1364. bio_keylog = NULL;
  1365. if (ctx == NULL || keylog_file == NULL) {
  1366. /* Keylogging is disabled, OK. */
  1367. return 0;
  1368. }
  1369. /*
  1370. * Append rather than write in order to allow concurrent modification.
  1371. * Furthermore, this preserves existing keylog files which is useful when
  1372. * the tool is run multiple times.
  1373. */
  1374. bio_keylog = BIO_new_file(keylog_file, "a");
  1375. if (bio_keylog == NULL) {
  1376. BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
  1377. return 1;
  1378. }
  1379. /* Write a header for seekable, empty files (this excludes pipes). */
  1380. if (BIO_tell(bio_keylog) == 0) {
  1381. BIO_puts(bio_keylog,
  1382. "# SSL/TLS secrets log file, generated by OpenSSL\n");
  1383. (void)BIO_flush(bio_keylog);
  1384. }
  1385. SSL_CTX_set_keylog_callback(ctx, keylog_callback);
  1386. return 0;
  1387. }
  1388. void print_ca_names(BIO *bio, SSL *s)
  1389. {
  1390. const char *cs = SSL_is_server(s) ? "server" : "client";
  1391. const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
  1392. int i;
  1393. if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
  1394. if (!SSL_is_server(s))
  1395. BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
  1396. return;
  1397. }
  1398. BIO_printf(bio, "---\nAcceptable %s certificate CA names\n", cs);
  1399. for (i = 0; i < sk_X509_NAME_num(sk); i++) {
  1400. X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
  1401. BIO_write(bio, "\n", 1);
  1402. }
  1403. }
  1404. void ssl_print_secure_renegotiation_notes(BIO *bio, SSL *s)
  1405. {
  1406. if (SSL_VERSION_ALLOWS_RENEGOTIATION(s)) {
  1407. BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
  1408. SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
  1409. } else {
  1410. BIO_printf(bio, "This TLS version forbids renegotiation.\n");
  1411. }
  1412. }
  1413. int progress_cb(EVP_PKEY_CTX *ctx)
  1414. {
  1415. BIO *b = EVP_PKEY_CTX_get_app_data(ctx);
  1416. int p = EVP_PKEY_CTX_get_keygen_info(ctx, 0);
  1417. static const char symbols[] = ".+*\n";
  1418. char c = (p >= 0 && (size_t)p <= sizeof(symbols) - 1) ? symbols[p] : '?';
  1419. BIO_write(b, &c, 1);
  1420. (void)BIO_flush(b);
  1421. return 1;
  1422. }