]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/lib/s_cb.c
load_key_certs_crls(): Restore output of fatal errors
[thirdparty/openssl.git] / apps / lib / s_cb.c
CommitLineData
846e33c7 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
a661b653 3 *
dffa7520 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
a661b653 8 */
d02b48c6 9
7e1b7485 10/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
11#include <stdio.h>
12#include <stdlib.h>
8f744cce 13#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 14#include "apps.h"
dbde4726
P
15#include <openssl/core_names.h>
16#include <openssl/params.h>
ec577822 17#include <openssl/err.h>
07a9d1a2 18#include <openssl/rand.h>
ec577822
BM
19#include <openssl/x509.h>
20#include <openssl/ssl.h>
e03c5b59
DSH
21#include <openssl/bn.h>
22#ifndef OPENSSL_NO_DH
0f113f3e 23# include <openssl/dh.h>
e03c5b59 24#endif
d02b48c6
RE
25#include "s_apps.h"
26
0f113f3e 27#define COOKIE_SECRET_LENGTH 16
07a9d1a2 28
78021171 29VERIFY_CB_ARGS verify_args = { -1, 0, X509_V_OK, 0 };
acc00492 30
f9e55034 31#ifndef OPENSSL_NO_SOCK
df2ee0e2
BL
32static unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
33static int cookie_initialized = 0;
f9e55034 34#endif
4bf73e9f 35static BIO *bio_keylog = NULL;
d02b48c6 36
3e8e688f
RS
37static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
38{
39 for ( ; list->name; ++list)
40 if (list->retval == val)
41 return list->name;
42 return def;
43}
44
6d23cf97 45int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
46{
47 X509 *err_cert;
48 int err, depth;
49
50 err_cert = X509_STORE_CTX_get_current_cert(ctx);
51 err = X509_STORE_CTX_get_error(ctx);
52 depth = X509_STORE_CTX_get_error_depth(ctx);
53
acc00492 54 if (!verify_args.quiet || !ok) {
0f113f3e 55 BIO_printf(bio_err, "depth=%d ", depth);
2234212c 56 if (err_cert != NULL) {
0f113f3e
MC
57 X509_NAME_print_ex(bio_err,
58 X509_get_subject_name(err_cert),
b5c4209b 59 0, get_nameopt());
0f113f3e 60 BIO_puts(bio_err, "\n");
2234212c 61 } else {
0f113f3e 62 BIO_puts(bio_err, "<no cert>\n");
2234212c 63 }
0f113f3e
MC
64 }
65 if (!ok) {
66 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
67 X509_verify_cert_error_string(err));
78021171 68 if (verify_args.depth < 0 || verify_args.depth >= depth) {
acc00492 69 if (!verify_args.return_error)
0f113f3e 70 ok = 1;
acc00492 71 verify_args.error = err;
0f113f3e
MC
72 } else {
73 ok = 0;
acc00492 74 verify_args.error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
0f113f3e
MC
75 }
76 }
77 switch (err) {
78 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
79 BIO_puts(bio_err, "issuer= ");
80 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
b5c4209b 81 0, get_nameopt());
0f113f3e
MC
82 BIO_puts(bio_err, "\n");
83 break;
84 case X509_V_ERR_CERT_NOT_YET_VALID:
85 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
86 BIO_printf(bio_err, "notBefore=");
568ce3a5 87 ASN1_TIME_print(bio_err, X509_get0_notBefore(err_cert));
0f113f3e
MC
88 BIO_printf(bio_err, "\n");
89 break;
90 case X509_V_ERR_CERT_HAS_EXPIRED:
91 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
92 BIO_printf(bio_err, "notAfter=");
568ce3a5 93 ASN1_TIME_print(bio_err, X509_get0_notAfter(err_cert));
0f113f3e
MC
94 BIO_printf(bio_err, "\n");
95 break;
96 case X509_V_ERR_NO_EXPLICIT_POLICY:
acc00492 97 if (!verify_args.quiet)
ecf3a1fb 98 policies_print(ctx);
0f113f3e
MC
99 break;
100 }
acc00492 101 if (err == X509_V_OK && ok == 2 && !verify_args.quiet)
ecf3a1fb 102 policies_print(ctx);
acc00492 103 if (ok && !verify_args.quiet)
0f113f3e 104 BIO_printf(bio_err, "verify return:%d\n", ok);
26a7d938 105 return ok;
0f113f3e 106}
d02b48c6 107
6b691a5c 108int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
109{
110 if (cert_file != NULL) {
0f113f3e
MC
111 if (SSL_CTX_use_certificate_file(ctx, cert_file,
112 SSL_FILETYPE_PEM) <= 0) {
113 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
114 cert_file);
115 ERR_print_errors(bio_err);
26a7d938 116 return 0;
0f113f3e
MC
117 }
118 if (key_file == NULL)
119 key_file = cert_file;
120 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
121 BIO_printf(bio_err, "unable to get private key from '%s'\n",
122 key_file);
123 ERR_print_errors(bio_err);
26a7d938 124 return 0;
0f113f3e
MC
125 }
126
0f113f3e
MC
127 /*
128 * If we are using DSA, we can copy the parameters from the private
129 * key
130 */
131
132 /*
133 * Now we know that a key and cert have been set against the SSL
134 * context
135 */
136 if (!SSL_CTX_check_private_key(ctx)) {
137 BIO_printf(bio_err,
138 "Private key does not match the certificate public key\n");
26a7d938 139 return 0;
0f113f3e
MC
140 }
141 }
208fb891 142 return 1;
0f113f3e 143}
d02b48c6 144
fc6fc7ff 145int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
146 STACK_OF(X509) *chain, int build_chain)
147{
148 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
149 if (cert == NULL)
150 return 1;
151 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
152 BIO_printf(bio_err, "error setting certificate\n");
153 ERR_print_errors(bio_err);
154 return 0;
155 }
156
157 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
158 BIO_printf(bio_err, "error setting private key\n");
159 ERR_print_errors(bio_err);
160 return 0;
161 }
162
163 /*
164 * Now we know that a key and cert have been set against the SSL context
165 */
166 if (!SSL_CTX_check_private_key(ctx)) {
167 BIO_printf(bio_err,
168 "Private key does not match the certificate public key\n");
169 return 0;
170 }
171 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
172 BIO_printf(bio_err, "error setting certificate chain\n");
173 ERR_print_errors(bio_err);
174 return 0;
175 }
176 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
177 BIO_printf(bio_err, "error building certificate chain\n");
178 ERR_print_errors(bio_err);
179 return 0;
180 }
181 return 1;
182}
826a42a0 183
3e8e688f
RS
184static STRINT_PAIR cert_type_list[] = {
185 {"RSA sign", TLS_CT_RSA_SIGN},
186 {"DSA sign", TLS_CT_DSS_SIGN},
187 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
188 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
189 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
190 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
191 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f 192 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
7a417606 193 {"GOST12 Sign", TLS_CT_GOST12_IANA_SIGN},
3e8e688f
RS
194 {NULL}
195};
196
9f27b1ee 197static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
198{
199 const unsigned char *p;
200 int i;
201 int cert_type_num = SSL_get0_certificate_types(s, &p);
202 if (!cert_type_num)
203 return;
204 BIO_puts(bio, "Client Certificate Types: ");
205 for (i = 0; i < cert_type_num; i++) {
206 unsigned char cert_type = p[i];
3e8e688f 207 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
208
209 if (i)
210 BIO_puts(bio, ", ");
2234212c 211 if (cname != NULL)
0f113f3e
MC
212 BIO_puts(bio, cname);
213 else
214 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
215 }
216 BIO_puts(bio, "\n");
217}
9f27b1ee 218
42ef7aea
DSH
219static const char *get_sigtype(int nid)
220{
221 switch (nid) {
222 case EVP_PKEY_RSA:
223 return "RSA";
224
225 case EVP_PKEY_RSA_PSS:
226 return "RSA-PSS";
227
228 case EVP_PKEY_DSA:
229 return "DSA";
230
231 case EVP_PKEY_EC:
232 return "ECDSA";
233
03327c8b
DSH
234 case NID_ED25519:
235 return "Ed25519";
236
0e1d6ecf
MC
237 case NID_ED448:
238 return "Ed448";
239
f3a246c6
DB
240 case NID_id_GostR3410_2001:
241 return "gost2001";
242
243 case NID_id_GostR3410_2012_256:
244 return "gost2012_256";
245
246 case NID_id_GostR3410_2012_512:
247 return "gost2012_512";
248
42ef7aea
DSH
249 default:
250 return NULL;
251 }
252}
253
9f27b1ee 254static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
255{
256 int i, nsig, client;
257 client = SSL_is_server(s) ? 0 : 1;
258 if (shared)
6d047e06 259 nsig = SSL_get_shared_sigalgs(s, 0, NULL, NULL, NULL, NULL, NULL);
0f113f3e
MC
260 else
261 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
262 if (nsig == 0)
263 return 1;
264
265 if (shared)
266 BIO_puts(out, "Shared ");
267
268 if (client)
269 BIO_puts(out, "Requested ");
270 BIO_puts(out, "Signature Algorithms: ");
271 for (i = 0; i < nsig; i++) {
272 int hash_nid, sign_nid;
273 unsigned char rhash, rsign;
274 const char *sstr = NULL;
275 if (shared)
276 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
277 &rsign, &rhash);
278 else
279 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
280 if (i)
281 BIO_puts(out, ":");
91410d40 282 sstr = get_sigtype(sign_nid);
0f113f3e 283 if (sstr)
03327c8b 284 BIO_printf(out, "%s", sstr);
0f113f3e 285 else
03327c8b 286 BIO_printf(out, "0x%02X", (int)rsign);
0f113f3e 287 if (hash_nid != NID_undef)
03327c8b
DSH
288 BIO_printf(out, "+%s", OBJ_nid2sn(hash_nid));
289 else if (sstr == NULL)
290 BIO_printf(out, "+0x%02X", (int)rhash);
0f113f3e
MC
291 }
292 BIO_puts(out, "\n");
293 return 1;
294}
e7f8ff43 295
9f27b1ee 296int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e 297{
42ef7aea 298 int nid;
0f113f3e
MC
299 if (!SSL_is_server(s))
300 ssl_print_client_cert_types(out, s);
301 do_print_sigalgs(out, s, 0);
302 do_print_sigalgs(out, s, 1);
03327c8b 303 if (SSL_get_peer_signature_nid(s, &nid) && nid != NID_undef)
42ef7aea
DSH
304 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(nid));
305 if (SSL_get_peer_signature_type_nid(s, &nid))
395f7c42 306 BIO_printf(out, "Peer signature type: %s\n", get_sigtype(nid));
0f113f3e
MC
307 return 1;
308}
309
14536c8c 310#ifndef OPENSSL_NO_EC
20b431e3 311int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
312{
313 int i, nformats;
314 const char *pformats;
315 nformats = SSL_get0_ec_point_formats(s, &pformats);
316 if (nformats <= 0)
317 return 1;
318 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
319 for (i = 0; i < nformats; i++, pformats++) {
320 if (i)
321 BIO_puts(out, ":");
322 switch (*pformats) {
323 case TLSEXT_ECPOINTFORMAT_uncompressed:
324 BIO_puts(out, "uncompressed");
325 break;
326
327 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
328 BIO_puts(out, "ansiX962_compressed_prime");
329 break;
330
331 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
332 BIO_puts(out, "ansiX962_compressed_char2");
333 break;
334
335 default:
336 BIO_printf(out, "unknown(%d)", (int)*pformats);
337 break;
338
339 }
340 }
0f113f3e
MC
341 BIO_puts(out, "\n");
342 return 1;
343}
20b431e3 344
de4d764e 345int ssl_print_groups(BIO *out, SSL *s, int noshared)
0f113f3e 346{
de4d764e
MC
347 int i, ngroups, *groups, nid;
348 const char *gname;
7e1b7485 349
de4d764e
MC
350 ngroups = SSL_get1_groups(s, NULL);
351 if (ngroups <= 0)
0f113f3e 352 return 1;
de4d764e
MC
353 groups = app_malloc(ngroups * sizeof(int), "groups to print");
354 SSL_get1_groups(s, groups);
0f113f3e 355
de4d764e
MC
356 BIO_puts(out, "Supported Elliptic Groups: ");
357 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
358 if (i)
359 BIO_puts(out, ":");
de4d764e 360 nid = groups[i];
0f113f3e 361 /* If unrecognised print out hex version */
2234212c 362 if (nid & TLSEXT_nid_unknown) {
0f113f3e 363 BIO_printf(out, "0x%04X", nid & 0xFFFF);
2234212c 364 } else {
de4d764e 365 /* TODO(TLS1.3): Get group name here */
0f113f3e 366 /* Use NIST name for curve if it exists */
de4d764e 367 gname = EC_curve_nid2nist(nid);
2234212c 368 if (gname == NULL)
de4d764e
MC
369 gname = OBJ_nid2sn(nid);
370 BIO_printf(out, "%s", gname);
0f113f3e
MC
371 }
372 }
de4d764e 373 OPENSSL_free(groups);
0f113f3e
MC
374 if (noshared) {
375 BIO_puts(out, "\n");
376 return 1;
377 }
de4d764e
MC
378 BIO_puts(out, "\nShared Elliptic groups: ");
379 ngroups = SSL_get_shared_group(s, -1);
380 for (i = 0; i < ngroups; i++) {
0f113f3e
MC
381 if (i)
382 BIO_puts(out, ":");
de4d764e
MC
383 nid = SSL_get_shared_group(s, i);
384 /* TODO(TLS1.3): Convert for DH groups */
385 gname = EC_curve_nid2nist(nid);
2234212c 386 if (gname == NULL)
de4d764e
MC
387 gname = OBJ_nid2sn(nid);
388 BIO_printf(out, "%s", gname);
0f113f3e 389 }
de4d764e 390 if (ngroups == 0)
0f113f3e
MC
391 BIO_puts(out, "NONE");
392 BIO_puts(out, "\n");
393 return 1;
394}
14536c8c 395#endif
2234212c 396
33a8de69 397int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
398{
399 EVP_PKEY *key;
a51c9f63
VD
400
401 if (!SSL_get_peer_tmp_key(s, &key))
0f113f3e
MC
402 return 1;
403 BIO_puts(out, "Server Temp Key: ");
404 switch (EVP_PKEY_id(key)) {
405 case EVP_PKEY_RSA:
406 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
407 break;
408
409 case EVP_PKEY_DH:
410 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
411 break;
10bf4fc2 412#ifndef OPENSSL_NO_EC
0f113f3e
MC
413 case EVP_PKEY_EC:
414 {
415 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
416 int nid;
417 const char *cname;
418 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
419 EC_KEY_free(ec);
420 cname = EC_curve_nid2nist(nid);
2234212c 421 if (cname == NULL)
0f113f3e
MC
422 cname = OBJ_nid2sn(nid);
423 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
424 }
23143e4d 425 break;
14536c8c 426#endif
23143e4d
DSH
427 default:
428 BIO_printf(out, "%s, %d bits\n", OBJ_nid2sn(EVP_PKEY_id(key)),
429 EVP_PKEY_bits(key));
0f113f3e
MC
430 }
431 EVP_PKEY_free(key);
432 return 1;
433}
e7f8ff43 434
6d23cf97 435long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
436 int argi, long argl, long ret)
437{
438 BIO *out;
439
440 out = (BIO *)BIO_get_callback_arg(bio);
441 if (out == NULL)
26a7d938 442 return ret;
0f113f3e
MC
443
444 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
445 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 446 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e 447 BIO_dump(out, argp, (int)ret);
26a7d938 448 return ret;
0f113f3e
MC
449 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
450 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
50eadf2a 451 (void *)bio, (void *)argp, (unsigned long)argi, ret, ret);
0f113f3e
MC
452 BIO_dump(out, argp, (int)ret);
453 }
26a7d938 454 return ret;
0f113f3e 455}
d02b48c6 456
6d23cf97 457void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
458{
459 const char *str;
460 int w;
461
462 w = where & ~SSL_ST_MASK;
463
464 if (w & SSL_ST_CONNECT)
465 str = "SSL_connect";
466 else if (w & SSL_ST_ACCEPT)
467 str = "SSL_accept";
468 else
469 str = "undefined";
470
471 if (where & SSL_CB_LOOP) {
472 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
473 } else if (where & SSL_CB_ALERT) {
474 str = (where & SSL_CB_READ) ? "read" : "write";
475 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
476 str,
477 SSL_alert_type_string_long(ret),
478 SSL_alert_desc_string_long(ret));
479 } else if (where & SSL_CB_EXIT) {
480 if (ret == 0)
481 BIO_printf(bio_err, "%s:failed in %s\n",
482 str, SSL_state_string_long(s));
2234212c 483 else if (ret < 0)
0f113f3e
MC
484 BIO_printf(bio_err, "%s:error in %s\n",
485 str, SSL_state_string_long(s));
0f113f3e
MC
486 }
487}
d02b48c6 488
3e8e688f
RS
489static STRINT_PAIR ssl_versions[] = {
490 {"SSL 3.0", SSL3_VERSION},
491 {"TLS 1.0", TLS1_VERSION},
492 {"TLS 1.1", TLS1_1_VERSION},
493 {"TLS 1.2", TLS1_2_VERSION},
582a17d6 494 {"TLS 1.3", TLS1_3_VERSION},
3e8e688f
RS
495 {"DTLS 1.0", DTLS1_VERSION},
496 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
497 {NULL}
498};
2234212c 499
3e8e688f
RS
500static STRINT_PAIR alert_types[] = {
501 {" close_notify", 0},
b35fb005 502 {" end_of_early_data", 1},
3e8e688f
RS
503 {" unexpected_message", 10},
504 {" bad_record_mac", 20},
505 {" decryption_failed", 21},
506 {" record_overflow", 22},
507 {" decompression_failure", 30},
508 {" handshake_failure", 40},
509 {" bad_certificate", 42},
510 {" unsupported_certificate", 43},
511 {" certificate_revoked", 44},
512 {" certificate_expired", 45},
513 {" certificate_unknown", 46},
514 {" illegal_parameter", 47},
515 {" unknown_ca", 48},
516 {" access_denied", 49},
517 {" decode_error", 50},
518 {" decrypt_error", 51},
519 {" export_restriction", 60},
520 {" protocol_version", 70},
521 {" insufficient_security", 71},
522 {" internal_error", 80},
b35fb005 523 {" inappropriate_fallback", 86},
3e8e688f
RS
524 {" user_canceled", 90},
525 {" no_renegotiation", 100},
b35fb005 526 {" missing_extension", 109},
3e8e688f
RS
527 {" unsupported_extension", 110},
528 {" certificate_unobtainable", 111},
529 {" unrecognized_name", 112},
530 {" bad_certificate_status_response", 113},
531 {" bad_certificate_hash_value", 114},
532 {" unknown_psk_identity", 115},
b35fb005 533 {" certificate_required", 116},
3e8e688f
RS
534 {NULL}
535};
536
537static STRINT_PAIR handshakes[] = {
07518cfb
TS
538 {", HelloRequest", SSL3_MT_HELLO_REQUEST},
539 {", ClientHello", SSL3_MT_CLIENT_HELLO},
540 {", ServerHello", SSL3_MT_SERVER_HELLO},
541 {", HelloVerifyRequest", DTLS1_MT_HELLO_VERIFY_REQUEST},
542 {", NewSessionTicket", SSL3_MT_NEWSESSION_TICKET},
543 {", EndOfEarlyData", SSL3_MT_END_OF_EARLY_DATA},
07518cfb
TS
544 {", EncryptedExtensions", SSL3_MT_ENCRYPTED_EXTENSIONS},
545 {", Certificate", SSL3_MT_CERTIFICATE},
546 {", ServerKeyExchange", SSL3_MT_SERVER_KEY_EXCHANGE},
547 {", CertificateRequest", SSL3_MT_CERTIFICATE_REQUEST},
548 {", ServerHelloDone", SSL3_MT_SERVER_DONE},
549 {", CertificateVerify", SSL3_MT_CERTIFICATE_VERIFY},
550 {", ClientKeyExchange", SSL3_MT_CLIENT_KEY_EXCHANGE},
551 {", Finished", SSL3_MT_FINISHED},
d420729b 552 {", CertificateUrl", SSL3_MT_CERTIFICATE_URL},
07518cfb 553 {", CertificateStatus", SSL3_MT_CERTIFICATE_STATUS},
d420729b 554 {", SupplementalData", SSL3_MT_SUPPLEMENTAL_DATA},
07518cfb
TS
555 {", KeyUpdate", SSL3_MT_KEY_UPDATE},
556#ifndef OPENSSL_NO_NEXTPROTONEG
557 {", NextProto", SSL3_MT_NEXT_PROTO},
558#endif
559 {", MessageHash", SSL3_MT_MESSAGE_HASH},
3e8e688f
RS
560 {NULL}
561};
0f113f3e
MC
562
563void msg_cb(int write_p, int version, int content_type, const void *buf,
564 size_t len, SSL *ssl, void *arg)
565{
566 BIO *bio = arg;
3e8e688f 567 const char *str_write_p = write_p ? ">>>" : "<<<";
50c911b0
M
568 char tmpbuf[128];
569 const char *str_version, *str_content_type = "", *str_details1 = "", *str_details2 = "";
3e8e688f 570 const unsigned char* bp = buf;
0f113f3e
MC
571
572 if (version == SSL3_VERSION ||
573 version == TLS1_VERSION ||
574 version == TLS1_1_VERSION ||
575 version == TLS1_2_VERSION ||
582a17d6 576 version == TLS1_3_VERSION ||
0f113f3e 577 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
50c911b0 578 str_version = lookup(version, ssl_versions, "???");
0f113f3e 579 switch (content_type) {
50c911b0
M
580 case SSL3_RT_CHANGE_CIPHER_SPEC:
581 /* type 20 */
b35fb005 582 str_content_type = ", ChangeCipherSpec";
0f113f3e 583 break;
50c911b0
M
584 case SSL3_RT_ALERT:
585 /* type 21 */
b35fb005 586 str_content_type = ", Alert";
0f113f3e 587 str_details1 = ", ???";
0f113f3e 588 if (len == 2) {
3e8e688f 589 switch (bp[0]) {
0f113f3e
MC
590 case 1:
591 str_details1 = ", warning";
592 break;
593 case 2:
594 str_details1 = ", fatal";
595 break;
596 }
3e8e688f 597 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 598 }
3e8e688f 599 break;
50c911b0
M
600 case SSL3_RT_HANDSHAKE:
601 /* type 22 */
b35fb005 602 str_content_type = ", Handshake";
0f113f3e 603 str_details1 = "???";
3e8e688f
RS
604 if (len > 0)
605 str_details1 = lookup((int)bp[0], handshakes, "???");
606 break;
50c911b0
M
607 case SSL3_RT_APPLICATION_DATA:
608 /* type 23 */
b35fb005 609 str_content_type = ", ApplicationData";
7429b398 610 break;
50c911b0
M
611 case SSL3_RT_HEADER:
612 /* type 256 */
613 str_content_type = ", RecordHeader";
614 break;
615 case SSL3_RT_INNER_CONTENT_TYPE:
616 /* type 257 */
617 str_content_type = ", InnerContent";
618 break;
619 default:
620 BIO_snprintf(tmpbuf, sizeof(tmpbuf)-1, ", Unknown (content_type=%d)", content_type);
621 str_content_type = tmpbuf;
3e8e688f 622 }
50c911b0
M
623 } else {
624 BIO_snprintf(tmpbuf, sizeof(tmpbuf)-1, "Not TLS data or unknown version (version=%d, content_type=%d)", version, content_type);
625 str_version = tmpbuf;
0f113f3e 626 }
a661b653 627
0f113f3e
MC
628 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
629 str_content_type, (unsigned long)len, str_details1,
630 str_details2);
a661b653 631
0f113f3e
MC
632 if (len > 0) {
633 size_t num, i;
634
635 BIO_printf(bio, " ");
636 num = len;
0f113f3e
MC
637 for (i = 0; i < num; i++) {
638 if (i % 16 == 0 && i > 0)
639 BIO_printf(bio, "\n ");
640 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
641 }
642 if (i < len)
643 BIO_printf(bio, " ...");
644 BIO_printf(bio, "\n");
645 }
646 (void)BIO_flush(bio);
647}
6434abbf 648
3e8e688f
RS
649static STRINT_PAIR tlsext_types[] = {
650 {"server name", TLSEXT_TYPE_server_name},
651 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
652 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
653 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
654 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
655 {"status request", TLSEXT_TYPE_status_request},
656 {"user mapping", TLSEXT_TYPE_user_mapping},
657 {"client authz", TLSEXT_TYPE_client_authz},
658 {"server authz", TLSEXT_TYPE_server_authz},
659 {"cert type", TLSEXT_TYPE_cert_type},
de4d764e 660 {"supported_groups", TLSEXT_TYPE_supported_groups},
3e8e688f
RS
661 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
662 {"SRP", TLSEXT_TYPE_srp},
663 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
664 {"use SRTP", TLSEXT_TYPE_use_srtp},
3e8e688f
RS
665 {"session ticket", TLSEXT_TYPE_session_ticket},
666 {"renegotiation info", TLSEXT_TYPE_renegotiate},
dd696a55 667 {"signed certificate timestamps", TLSEXT_TYPE_signed_certificate_timestamp},
3e8e688f 668 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 669#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 670 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 671#endif
5e3ff62c 672#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 673 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 674#endif
b48357d9
AG
675#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
676 {"application layer protocol negotiation",
677 TLSEXT_TYPE_application_layer_protocol_negotiation},
fecd04e9
AG
678#endif
679#ifdef TLSEXT_TYPE_extended_master_secret
680 {"extended master secret", TLSEXT_TYPE_extended_master_secret},
b48357d9 681#endif
3578020b
DSH
682 {"key share", TLSEXT_TYPE_key_share},
683 {"supported versions", TLSEXT_TYPE_supported_versions},
684 {"psk", TLSEXT_TYPE_psk},
685 {"psk kex modes", TLSEXT_TYPE_psk_kex_modes},
686 {"certificate authorities", TLSEXT_TYPE_certificate_authorities},
9d75dce3 687 {"post handshake auth", TLSEXT_TYPE_post_handshake_auth},
3e8e688f
RS
688 {NULL}
689};
0f113f3e 690
861e4562
LZ
691/* from rfc8446 4.2.3. + gost (https://tools.ietf.org/id/draft-smyshlyaev-tls12-gost-suites-04.html) */
692static STRINT_PAIR signature_tls13_scheme_list[] = {
693 {"rsa_pkcs1_sha1", 0x0201 /* TLSEXT_SIGALG_rsa_pkcs1_sha1 */},
694 {"ecdsa_sha1", 0x0203 /* TLSEXT_SIGALG_ecdsa_sha1 */},
695/* {"rsa_pkcs1_sha224", 0x0301 TLSEXT_SIGALG_rsa_pkcs1_sha224}, not in rfc8446 */
696/* {"ecdsa_sha224", 0x0303 TLSEXT_SIGALG_ecdsa_sha224} not in rfc8446 */
697 {"rsa_pkcs1_sha256", 0x0401 /* TLSEXT_SIGALG_rsa_pkcs1_sha256 */},
698 {"ecdsa_secp256r1_sha256", 0x0403 /* TLSEXT_SIGALG_ecdsa_secp256r1_sha256 */},
699 {"rsa_pkcs1_sha384", 0x0501 /* TLSEXT_SIGALG_rsa_pkcs1_sha384 */},
700 {"ecdsa_secp384r1_sha384", 0x0503 /* TLSEXT_SIGALG_ecdsa_secp384r1_sha384 */},
701 {"rsa_pkcs1_sha512", 0x0601 /* TLSEXT_SIGALG_rsa_pkcs1_sha512 */},
702 {"ecdsa_secp521r1_sha512", 0x0603 /* TLSEXT_SIGALG_ecdsa_secp521r1_sha512 */},
703 {"rsa_pss_rsae_sha256", 0x0804 /* TLSEXT_SIGALG_rsa_pss_rsae_sha256 */},
704 {"rsa_pss_rsae_sha384", 0x0805 /* TLSEXT_SIGALG_rsa_pss_rsae_sha384 */},
705 {"rsa_pss_rsae_sha512", 0x0806 /* TLSEXT_SIGALG_rsa_pss_rsae_sha512 */},
706 {"ed25519", 0x0807 /* TLSEXT_SIGALG_ed25519 */},
707 {"ed448", 0x0808 /* TLSEXT_SIGALG_ed448 */},
708 {"rsa_pss_pss_sha256", 0x0809 /* TLSEXT_SIGALG_rsa_pss_pss_sha256 */},
709 {"rsa_pss_pss_sha384", 0x080a /* TLSEXT_SIGALG_rsa_pss_pss_sha384 */},
710 {"rsa_pss_pss_sha512", 0x080b /* TLSEXT_SIGALG_rsa_pss_pss_sha512 */},
711 {"gostr34102001", 0xeded /* TLSEXT_SIGALG_gostr34102001_gostr3411 */},
712 {"gostr34102012_256", 0xeeee /* TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 */},
713 {"gostr34102012_512", 0xefef /* TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 */},
714 {NULL}
715};
716
717/* from rfc5246 7.4.1.4.1. */
718static STRINT_PAIR signature_tls12_alg_list[] = {
719 {"anonymous", TLSEXT_signature_anonymous /* 0 */},
720 {"RSA", TLSEXT_signature_rsa /* 1 */},
721 {"DSA", TLSEXT_signature_dsa /* 2 */},
722 {"ECDSA", TLSEXT_signature_ecdsa /* 3 */},
723 {NULL}
724};
725
726/* from rfc5246 7.4.1.4.1. */
727static STRINT_PAIR signature_tls12_hash_list[] = {
728 {"none", TLSEXT_hash_none /* 0 */},
729 {"MD5", TLSEXT_hash_md5 /* 1 */},
730 {"SHA1", TLSEXT_hash_sha1 /* 2 */},
731 {"SHA224", TLSEXT_hash_sha224 /* 3 */},
732 {"SHA256", TLSEXT_hash_sha256 /* 4 */},
733 {"SHA384", TLSEXT_hash_sha384 /* 5 */},
734 {"SHA512", TLSEXT_hash_sha512 /* 6 */},
735 {NULL}
736};
737
3e8e688f 738void tlsext_cb(SSL *s, int client_server, int type,
b6981744 739 const unsigned char *data, int len, void *arg)
3e8e688f
RS
740{
741 BIO *bio = arg;
742 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
743
744 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
745 client_server ? "server" : "client", extname, type, len);
b6981744 746 BIO_dump(bio, (const char *)data, len);
0f113f3e
MC
747 (void)BIO_flush(bio);
748}
749
f9e55034 750#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
751int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
752 unsigned int *cookie_len)
753{
dbde4726 754 unsigned char *buffer = NULL;
10ee7246 755 size_t length = 0;
d858c876 756 unsigned short port;
10ee7246 757 BIO_ADDR *lpeer = NULL, *peer = NULL;
dbde4726
P
758 int res = 0;
759 EVP_MAC *hmac = NULL;
760 EVP_MAC_CTX *ctx = NULL;
761 OSSL_PARAM params[3], *p = params;
f36c3885 762 size_t mac_len;
0f113f3e
MC
763
764 /* Initialize a random secret */
765 if (!cookie_initialized) {
266483d2 766 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
767 BIO_printf(bio_err, "error setting random cookie secret\n");
768 return 0;
769 }
770 cookie_initialized = 1;
771 }
772
10ee7246
MC
773 if (SSL_is_dtls(ssl)) {
774 lpeer = peer = BIO_ADDR_new();
775 if (peer == NULL) {
776 BIO_printf(bio_err, "memory full\n");
777 return 0;
778 }
d858c876 779
10ee7246
MC
780 /* Read peer information */
781 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), peer);
782 } else {
783 peer = ourpeer;
784 }
0f113f3e
MC
785
786 /* Create buffer with peer's address and port */
10ee7246
MC
787 if (!BIO_ADDR_rawaddress(peer, NULL, &length)) {
788 BIO_printf(bio_err, "Failed getting peer address\n");
87188185 789 BIO_ADDR_free(lpeer);
10ee7246
MC
790 return 0;
791 }
d858c876
RL
792 OPENSSL_assert(length != 0);
793 port = BIO_ADDR_rawport(peer);
794 length += sizeof(port);
68dc6824 795 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e 796
d858c876
RL
797 memcpy(buffer, &port, sizeof(port));
798 BIO_ADDR_rawaddress(peer, buffer + sizeof(port), NULL);
0f113f3e
MC
799
800 /* Calculate HMAC of buffer using the secret */
dbde4726
P
801 hmac = EVP_MAC_fetch(NULL, "HMAC", NULL);
802 if (hmac == NULL) {
803 BIO_printf(bio_err, "HMAC not found\n");
804 goto end;
805 }
865adf97 806 ctx = EVP_MAC_CTX_new(hmac);
dbde4726
P
807 if (ctx == NULL) {
808 BIO_printf(bio_err, "HMAC context allocation failed\n");
809 goto end;
810 }
811 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, "SHA1", 0);
812 *p++ = OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY, cookie_secret,
813 COOKIE_SECRET_LENGTH);
814 *p = OSSL_PARAM_construct_end();
865adf97 815 if (!EVP_MAC_CTX_set_params(ctx, params)) {
dbde4726
P
816 BIO_printf(bio_err, "HMAC context parameter setting failed\n");
817 goto end;
818 }
819 if (!EVP_MAC_init(ctx)) {
820 BIO_printf(bio_err, "HMAC context initialisation failed\n");
821 goto end;
822 }
823 if (!EVP_MAC_update(ctx, buffer, length)) {
824 BIO_printf(bio_err, "HMAC context update failed\n");
825 goto end;
826 }
f36c3885 827 if (!EVP_MAC_final(ctx, cookie, &mac_len, DTLS1_COOKIE_LENGTH)) {
dbde4726
P
828 BIO_printf(bio_err, "HMAC context final failed\n");
829 goto end;
830 }
f36c3885 831 *cookie_len = (int)mac_len;
dbde4726
P
832 res = 1;
833end:
0f113f3e 834 OPENSSL_free(buffer);
10ee7246 835 BIO_ADDR_free(lpeer);
0f113f3e 836
dbde4726 837 return res;
0f113f3e
MC
838}
839
31011544 840int verify_cookie_callback(SSL *ssl, const unsigned char *cookie,
0f113f3e
MC
841 unsigned int cookie_len)
842{
87a595e5
RL
843 unsigned char result[EVP_MAX_MD_SIZE];
844 unsigned int resultlength;
845
846 /* Note: we check cookie_initialized because if it's not,
847 * it cannot be valid */
848 if (cookie_initialized
849 && generate_cookie_callback(ssl, result, &resultlength)
850 && cookie_len == resultlength
0f113f3e
MC
851 && memcmp(result, cookie, resultlength) == 0)
852 return 1;
853
854 return 0;
855}
3fa2812f
BS
856
857int generate_stateless_cookie_callback(SSL *ssl, unsigned char *cookie,
858 size_t *cookie_len)
859{
f36c3885
MC
860 unsigned int temp = 0;
861
3fa2812f
BS
862 int res = generate_cookie_callback(ssl, cookie, &temp);
863 *cookie_len = temp;
864 return res;
865}
866
867int verify_stateless_cookie_callback(SSL *ssl, const unsigned char *cookie,
868 size_t cookie_len)
869{
870 return verify_cookie_callback(ssl, cookie, cookie_len);
871}
872
f9e55034 873#endif
0f113f3e
MC
874
875/*
876 * Example of extended certificate handling. Where the standard support of
877 * one certificate per algorithm is not sufficient an application can decide
878 * which certificate(s) to use at runtime based on whatever criteria it deems
879 * appropriate.
18d71588
DSH
880 */
881
882/* Linked list of certificates, keys and chains */
0f113f3e
MC
883struct ssl_excert_st {
884 int certform;
885 const char *certfile;
886 int keyform;
887 const char *keyfile;
888 const char *chainfile;
889 X509 *cert;
890 EVP_PKEY *key;
891 STACK_OF(X509) *chain;
892 int build_chain;
893 struct ssl_excert_st *next, *prev;
894};
895
3e8e688f
RS
896static STRINT_PAIR chain_flags[] = {
897 {"Overall Validity", CERT_PKEY_VALID},
898 {"Sign with EE key", CERT_PKEY_SIGN},
899 {"EE signature", CERT_PKEY_EE_SIGNATURE},
900 {"CA signature", CERT_PKEY_CA_SIGNATURE},
901 {"EE key parameters", CERT_PKEY_EE_PARAM},
902 {"CA key parameters", CERT_PKEY_CA_PARAM},
0d4fb843 903 {"Explicitly sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
3e8e688f
RS
904 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
905 {"Certificate Type", CERT_PKEY_CERT_TYPE},
906 {NULL}
0f113f3e 907};
6dbb6219 908
ecf3a1fb 909static void print_chain_flags(SSL *s, int flags)
0f113f3e 910{
3e8e688f 911 STRINT_PAIR *pp;
ecf3a1fb 912
3e8e688f
RS
913 for (pp = chain_flags; pp->name; ++pp)
914 BIO_printf(bio_err, "\t%s: %s\n",
915 pp->name,
916 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 917 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 918 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 919 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 920 else
ecf3a1fb 921 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
922}
923
924/*
925 * Very basic selection callback: just use any certificate chain reported as
926 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
927 */
928static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
929{
930 int i, rv;
931 SSL_EXCERT *exc = arg;
3323314f 932#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
933 static int retry_cnt;
934 if (retry_cnt < 5) {
935 retry_cnt++;
7768e116
RS
936 BIO_printf(bio_err,
937 "Certificate callback retry test: count %d\n",
938 retry_cnt);
0f113f3e
MC
939 return -1;
940 }
3323314f 941#endif
0f113f3e
MC
942 SSL_certs_clear(ssl);
943
2234212c 944 if (exc == NULL)
0f113f3e
MC
945 return 1;
946
947 /*
948 * Go to end of list and traverse backwards since we prepend newer
949 * entries this retains the original order.
950 */
2234212c 951 while (exc->next != NULL)
0f113f3e
MC
952 exc = exc->next;
953
954 i = 0;
955
2234212c 956 while (exc != NULL) {
0f113f3e
MC
957 i++;
958 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
959 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
960 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
b5c4209b 961 get_nameopt());
0f113f3e 962 BIO_puts(bio_err, "\n");
ecf3a1fb 963 print_chain_flags(ssl, rv);
0f113f3e 964 if (rv & CERT_PKEY_VALID) {
61986d32 965 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 966 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
967 return 0;
968 }
0f113f3e
MC
969 /*
970 * NB: we wouldn't normally do this as it is not efficient
971 * building chains on each connection better to cache the chain
972 * in advance.
973 */
974 if (exc->build_chain) {
975 if (!SSL_build_cert_chain(ssl, 0))
976 return 0;
2234212c 977 } else if (exc->chain != NULL) {
0f113f3e 978 SSL_set1_chain(ssl, exc->chain);
2234212c 979 }
0f113f3e
MC
980 }
981 exc = exc->prev;
982 }
983 return 1;
984}
18d71588
DSH
985
986void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
987{
988 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
989}
18d71588
DSH
990
991static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 992{
b4faea50 993 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 994
64b25758 995 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
996
997 exc->next = *pexc;
998 *pexc = exc;
999
1000 if (exc->next) {
1001 exc->certform = exc->next->certform;
1002 exc->keyform = exc->next->keyform;
1003 exc->next->prev = exc;
1004 } else {
1005 exc->certform = FORMAT_PEM;
1006 exc->keyform = FORMAT_PEM;
1007 }
1008 return 1;
1009
1010}
18d71588
DSH
1011
1012void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
1013{
1014 SSL_EXCERT *curr;
25aaa98a 1015
2234212c 1016 if (exc == NULL)
25aaa98a 1017 return;
0f113f3e 1018 while (exc) {
222561fe 1019 X509_free(exc->cert);
c5ba2d99 1020 EVP_PKEY_free(exc->key);
222561fe 1021 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
1022 curr = exc;
1023 exc = exc->next;
1024 OPENSSL_free(curr);
1025 }
1026}
18d71588 1027
7e1b7485 1028int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
1029{
1030 SSL_EXCERT *exc = *pexc;
2234212c 1031 if (exc == NULL)
0f113f3e
MC
1032 return 1;
1033 /* If nothing in list, free and set to NULL */
2234212c 1034 if (exc->certfile == NULL && exc->next == NULL) {
0f113f3e
MC
1035 ssl_excert_free(exc);
1036 *pexc = NULL;
1037 return 1;
1038 }
1039 for (; exc; exc = exc->next) {
2234212c 1040 if (exc->certfile == NULL) {
7e1b7485 1041 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
1042 return 0;
1043 }
7e1b7485 1044 exc->cert = load_cert(exc->certfile, exc->certform,
a773b52a 1045 "Server Certificate");
2234212c 1046 if (exc->cert == NULL)
0f113f3e 1047 return 0;
2234212c 1048 if (exc->keyfile != NULL) {
7e1b7485 1049 exc->key = load_key(exc->keyfile, exc->keyform,
50eb2a50 1050 0, NULL, NULL, "server key");
0f113f3e 1051 } else {
7e1b7485 1052 exc->key = load_key(exc->certfile, exc->certform,
50eb2a50 1053 0, NULL, NULL, "server key");
0f113f3e 1054 }
2234212c 1055 if (exc->key == NULL)
0f113f3e 1056 return 0;
2234212c 1057 if (exc->chainfile != NULL) {
50eb2a50 1058 if (!load_certs(exc->chainfile, &exc->chain, NULL, "server chain"))
0f113f3e
MC
1059 return 0;
1060 }
1061 }
1062 return 1;
1063}
18d71588 1064
7e1b7485
RS
1065enum range { OPT_X_ENUM };
1066
1067int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 1068{
0f113f3e 1069 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
1070
1071 assert(opt > OPT_X__FIRST);
1072 assert(opt < OPT_X__LAST);
1073
1074 if (exc == NULL) {
1075 if (!ssl_excert_prepend(&exc)) {
1076 BIO_printf(bio_err, " %s: Error initialising xcert\n",
1077 opt_getprog());
0f113f3e
MC
1078 goto err;
1079 }
7e1b7485 1080 *pexc = exc;
0f113f3e 1081 }
7e1b7485
RS
1082
1083 switch ((enum range)opt) {
1084 case OPT_X__FIRST:
1085 case OPT_X__LAST:
1086 return 0;
1087 case OPT_X_CERT:
2234212c 1088 if (exc->certfile != NULL && !ssl_excert_prepend(&exc)) {
7e1b7485 1089 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
1090 goto err;
1091 }
52f4840c 1092 *pexc = exc;
7e1b7485
RS
1093 exc->certfile = opt_arg();
1094 break;
1095 case OPT_X_KEY:
2234212c 1096 if (exc->keyfile != NULL) {
7e1b7485 1097 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
1098 goto err;
1099 }
7e1b7485
RS
1100 exc->keyfile = opt_arg();
1101 break;
1102 case OPT_X_CHAIN:
2234212c 1103 if (exc->chainfile != NULL) {
7e1b7485
RS
1104 BIO_printf(bio_err, "%s: Chain already specified\n",
1105 opt_getprog());
0f113f3e
MC
1106 goto err;
1107 }
7e1b7485
RS
1108 exc->chainfile = opt_arg();
1109 break;
1110 case OPT_X_CHAIN_BUILD:
1111 exc->build_chain = 1;
1112 break;
1113 case OPT_X_CERTFORM:
6d382c74 1114 if (!opt_format(opt_arg(), OPT_FMT_ANY, &exc->certform))
7e1b7485
RS
1115 return 0;
1116 break;
1117 case OPT_X_KEYFORM:
6d382c74 1118 if (!opt_format(opt_arg(), OPT_FMT_ANY, &exc->keyform))
7e1b7485
RS
1119 return 0;
1120 break;
1121 }
0f113f3e
MC
1122 return 1;
1123
1124 err:
7e1b7485 1125 ERR_print_errors(bio_err);
25aaa98a 1126 ssl_excert_free(exc);
0f113f3e 1127 *pexc = NULL;
7e1b7485 1128 return 0;
0f113f3e 1129}
18d71588 1130
ecf3a1fb 1131static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
1132{
1133 const unsigned char *rlist;
800fe8e3 1134 static const unsigned char scsv_id[] = { 0, 0xFF };
0f113f3e
MC
1135 size_t i, rlistlen, num;
1136 if (!SSL_is_server(s))
1137 return;
1138 num = SSL_get0_raw_cipherlist(s, NULL);
800fe8e3 1139 OPENSSL_assert(num == 2);
0f113f3e 1140 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 1141 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
1142 for (i = 0; i < rlistlen; i += num, rlist += num) {
1143 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1144 if (i)
ecf3a1fb 1145 BIO_puts(bio_err, ":");
2234212c 1146 if (c != NULL) {
ecf3a1fb 1147 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
2234212c 1148 } else if (memcmp(rlist, scsv_id, num) == 0) {
ecf3a1fb 1149 BIO_puts(bio_err, "SCSV");
2234212c 1150 } else {
0f113f3e 1151 size_t j;
ecf3a1fb 1152 BIO_puts(bio_err, "0x");
0f113f3e 1153 for (j = 0; j < num; j++)
ecf3a1fb 1154 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
1155 }
1156 }
ecf3a1fb 1157 BIO_puts(bio_err, "\n");
0f113f3e 1158}
2a7cbe77 1159
c0a445a9
VD
1160/*
1161 * Hex encoder for TLSA RRdata, not ':' delimited.
1162 */
1163static char *hexencode(const unsigned char *data, size_t len)
1164{
1165 static const char *hex = "0123456789abcdef";
1166 char *out;
1167 char *cp;
1168 size_t outlen = 2 * len + 1;
1169 int ilen = (int) outlen;
1170
1171 if (outlen < len || ilen < 0 || outlen != (size_t)ilen) {
7d672984
AP
1172 BIO_printf(bio_err, "%s: %zu-byte buffer too large to hexencode\n",
1173 opt_getprog(), len);
c0a445a9
VD
1174 exit(1);
1175 }
1176 cp = out = app_malloc(ilen, "TLSA hex data buffer");
1177
b5f40eb2 1178 while (len-- > 0) {
c0a445a9
VD
1179 *cp++ = hex[(*data >> 4) & 0x0f];
1180 *cp++ = hex[*data++ & 0x0f];
1181 }
1182 *cp = '\0';
1183 return out;
1184}
1185
1186void print_verify_detail(SSL *s, BIO *bio)
1187{
1188 int mdpth;
1189 EVP_PKEY *mspki;
1190 long verify_err = SSL_get_verify_result(s);
1191
1192 if (verify_err == X509_V_OK) {
1193 const char *peername = SSL_get0_peername(s);
1194
1195 BIO_printf(bio, "Verification: OK\n");
1196 if (peername != NULL)
1197 BIO_printf(bio, "Verified peername: %s\n", peername);
1198 } else {
1199 const char *reason = X509_verify_cert_error_string(verify_err);
1200
1201 BIO_printf(bio, "Verification error: %s\n", reason);
1202 }
1203
1204 if ((mdpth = SSL_get0_dane_authority(s, NULL, &mspki)) >= 0) {
1205 uint8_t usage, selector, mtype;
1206 const unsigned char *data = NULL;
1207 size_t dlen = 0;
1208 char *hexdata;
1209
1210 mdpth = SSL_get0_dane_tlsa(s, &usage, &selector, &mtype, &data, &dlen);
1211
1212 /*
1213 * The TLSA data field can be quite long when it is a certificate,
1214 * public key or even a SHA2-512 digest. Because the initial octets of
1215 * ASN.1 certificates and public keys contain mostly boilerplate OIDs
1216 * and lengths, we show the last 12 bytes of the data instead, as these
1217 * are more likely to distinguish distinct TLSA records.
1218 */
1219#define TLSA_TAIL_SIZE 12
1220 if (dlen > TLSA_TAIL_SIZE)
1221 hexdata = hexencode(data + dlen - TLSA_TAIL_SIZE, TLSA_TAIL_SIZE);
1222 else
1223 hexdata = hexencode(data, dlen);
1224 BIO_printf(bio, "DANE TLSA %d %d %d %s%s %s at depth %d\n",
1225 usage, selector, mtype,
1226 (dlen > TLSA_TAIL_SIZE) ? "..." : "", hexdata,
1227 (mspki != NULL) ? "signed the certificate" :
1228 mdpth ? "matched TA certificate" : "matched EE certificate",
1229 mdpth);
1230 OPENSSL_free(hexdata);
1231 }
1232}
1233
ecf3a1fb 1234void print_ssl_summary(SSL *s)
0f113f3e
MC
1235{
1236 const SSL_CIPHER *c;
1237 X509 *peer;
ecf3a1fb
RS
1238
1239 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1240 print_raw_cipherlist(s);
0f113f3e 1241 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1242 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1243 do_print_sigalgs(bio_err, s, 0);
8c2bfd25 1244 peer = SSL_get0_peer_certificate(s);
2234212c 1245 if (peer != NULL) {
0f113f3e 1246 int nid;
c0a445a9 1247
ecf3a1fb
RS
1248 BIO_puts(bio_err, "Peer certificate: ");
1249 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
b5c4209b 1250 0, get_nameopt());
ecf3a1fb 1251 BIO_puts(bio_err, "\n");
0f113f3e 1252 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1253 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
42ef7aea
DSH
1254 if (SSL_get_peer_signature_type_nid(s, &nid))
1255 BIO_printf(bio_err, "Signature type: %s\n", get_sigtype(nid));
c0a445a9 1256 print_verify_detail(s, bio_err);
2234212c 1257 } else {
ecf3a1fb 1258 BIO_puts(bio_err, "No peer certificate\n");
2234212c 1259 }
14536c8c 1260#ifndef OPENSSL_NO_EC
ecf3a1fb 1261 ssl_print_point_formats(bio_err, s);
0f113f3e 1262 if (SSL_is_server(s))
de4d764e 1263 ssl_print_groups(bio_err, s, 1);
0f113f3e 1264 else
ecf3a1fb 1265 ssl_print_tmp_key(bio_err, s);
14536c8c 1266#else
0f113f3e 1267 if (!SSL_is_server(s))
ecf3a1fb 1268 ssl_print_tmp_key(bio_err, s);
14536c8c 1269#endif
0f113f3e 1270}
2a7cbe77 1271
7e1b7485 1272int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
dba31777 1273 SSL_CTX *ctx)
0f113f3e
MC
1274{
1275 int i;
7e1b7485 1276
0f113f3e
MC
1277 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1278 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1279 const char *flag = sk_OPENSSL_STRING_value(str, i);
1280 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
7e1b7485 1281 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
2234212c 1282 if (arg != NULL)
7e1b7485
RS
1283 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1284 flag, arg);
1285 else
1286 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1287 ERR_print_errors(bio_err);
0f113f3e
MC
1288 return 0;
1289 }
1290 }
0f113f3e 1291 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1292 BIO_puts(bio_err, "Error finishing context\n");
1293 ERR_print_errors(bio_err);
0f113f3e
MC
1294 return 0;
1295 }
1296 return 1;
1297}
a5afc0a8 1298
fdb78f3d 1299static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1300{
1301 X509_CRL *crl;
1302 int i;
1303 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1304 crl = sk_X509_CRL_value(crls, i);
1305 X509_STORE_add_crl(st, crl);
1306 }
1307 return 1;
1308}
fdb78f3d 1309
0090a686 1310int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1311{
1312 X509_STORE *st;
1313 st = SSL_CTX_get_cert_store(ctx);
1314 add_crls_store(st, crls);
1315 if (crl_download)
1316 store_setup_crl_download(st);
1317 return 1;
1318}
fdb78f3d 1319
a5afc0a8 1320int ssl_load_stores(SSL_CTX *ctx,
0f113f3e 1321 const char *vfyCApath, const char *vfyCAfile,
fd3397fc 1322 const char *vfyCAstore,
0f113f3e 1323 const char *chCApath, const char *chCAfile,
fd3397fc 1324 const char *chCAstore,
0f113f3e
MC
1325 STACK_OF(X509_CRL) *crls, int crl_download)
1326{
1327 X509_STORE *vfy = NULL, *ch = NULL;
1328 int rv = 0;
fd3397fc 1329 if (vfyCApath != NULL || vfyCAfile != NULL || vfyCAstore != NULL) {
0f113f3e 1330 vfy = X509_STORE_new();
96487cdd
MC
1331 if (vfy == NULL)
1332 goto err;
fd3397fc
RL
1333 if (vfyCAfile != NULL && !X509_STORE_load_file(vfy, vfyCAfile))
1334 goto err;
1335 if (vfyCApath != NULL && !X509_STORE_load_path(vfy, vfyCApath))
1336 goto err;
1337 if (vfyCAstore != NULL && !X509_STORE_load_store(vfy, vfyCAstore))
0f113f3e
MC
1338 goto err;
1339 add_crls_store(vfy, crls);
1340 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1341 if (crl_download)
1342 store_setup_crl_download(vfy);
1343 }
fd3397fc 1344 if (chCApath != NULL || chCAfile != NULL || chCAstore != NULL) {
0f113f3e 1345 ch = X509_STORE_new();
96487cdd
MC
1346 if (ch == NULL)
1347 goto err;
fd3397fc
RL
1348 if (chCAfile != NULL && !X509_STORE_load_file(ch, chCAfile))
1349 goto err;
1350 if (chCApath != NULL && !X509_STORE_load_path(ch, chCApath))
1351 goto err;
1352 if (chCAstore != NULL && !X509_STORE_load_store(ch, chCAstore))
0f113f3e
MC
1353 goto err;
1354 SSL_CTX_set1_chain_cert_store(ctx, ch);
1355 }
1356 rv = 1;
1357 err:
222561fe
RS
1358 X509_STORE_free(vfy);
1359 X509_STORE_free(ch);
0f113f3e
MC
1360 return rv;
1361}
e03c5b59
DSH
1362
1363/* Verbose print out of security callback */
1364
0f113f3e
MC
1365typedef struct {
1366 BIO *out;
1367 int verbose;
e4646a89 1368 int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1369 void *other, void *ex);
1370} security_debug_ex;
e03c5b59 1371
3e8e688f
RS
1372static STRINT_PAIR callback_types[] = {
1373 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1374 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1375 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1376#ifndef OPENSSL_NO_DH
1377 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1378#endif
1379 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1380 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1381 {"Check Curve", SSL_SECOP_CURVE_CHECK},
861e4562
LZ
1382 {"Supported Signature Algorithm", SSL_SECOP_SIGALG_SUPPORTED},
1383 {"Shared Signature Algorithm", SSL_SECOP_SIGALG_SHARED},
1384 {"Check Signature Algorithm", SSL_SECOP_SIGALG_CHECK},
3e8e688f
RS
1385 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1386 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1387 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1388 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1389 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1390 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1391 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1392 {"SSL compression", SSL_SECOP_COMPRESSION},
1393 {"Session ticket", SSL_SECOP_TICKET},
1394 {NULL}
1395};
1396
e4646a89 1397static int security_callback_debug(const SSL *s, const SSL_CTX *ctx,
0f113f3e
MC
1398 int op, int bits, int nid,
1399 void *other, void *ex)
1400{
1401 security_debug_ex *sdb = ex;
1402 int rv, show_bits = 1, cert_md = 0;
1403 const char *nm;
861e4562 1404 int show_nm;
0f113f3e
MC
1405 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1406 if (rv == 1 && sdb->verbose < 2)
1407 return 1;
1408 BIO_puts(sdb->out, "Security callback: ");
1409
3e8e688f 1410 nm = lookup(op, callback_types, NULL);
861e4562 1411 show_nm = nm != NULL;
0f113f3e 1412 switch (op) {
0f113f3e 1413 case SSL_SECOP_TICKET:
0f113f3e 1414 case SSL_SECOP_COMPRESSION:
0f113f3e 1415 show_bits = 0;
861e4562 1416 show_nm = 0;
0f113f3e 1417 break;
0f113f3e 1418 case SSL_SECOP_VERSION:
3e8e688f 1419 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e 1420 show_bits = 0;
861e4562 1421 show_nm = 0;
0f113f3e 1422 break;
0f113f3e 1423 case SSL_SECOP_CA_MD:
0f113f3e
MC
1424 case SSL_SECOP_PEER_CA_MD:
1425 cert_md = 1;
0f113f3e 1426 break;
861e4562
LZ
1427 case SSL_SECOP_SIGALG_SUPPORTED:
1428 case SSL_SECOP_SIGALG_SHARED:
1429 case SSL_SECOP_SIGALG_CHECK:
1430 case SSL_SECOP_SIGALG_MASK:
1431 show_nm = 0;
1432 break;
0f113f3e 1433 }
861e4562 1434 if (show_nm)
0f113f3e
MC
1435 BIO_printf(sdb->out, "%s=", nm);
1436
1437 switch (op & SSL_SECOP_OTHER_TYPE) {
1438
1439 case SSL_SECOP_OTHER_CIPHER:
1440 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1441 break;
e03c5b59 1442
fd86c2b1 1443#ifndef OPENSSL_NO_EC
0f113f3e
MC
1444 case SSL_SECOP_OTHER_CURVE:
1445 {
1446 const char *cname;
1447 cname = EC_curve_nid2nist(nid);
1448 if (cname == NULL)
1449 cname = OBJ_nid2sn(nid);
1450 BIO_puts(sdb->out, cname);
1451 }
1452 break;
fd86c2b1 1453#endif
37f3a3b3 1454#ifndef OPENSSL_NO_DH
0f113f3e
MC
1455 case SSL_SECOP_OTHER_DH:
1456 {
1457 DH *dh = other;
ada66e78
P
1458 EVP_PKEY *pkey = EVP_PKEY_new();
1459 int fail = 1;
1460
1461 if (pkey != NULL) {
1462 if (EVP_PKEY_set1_DH(pkey, dh)) {
1463 BIO_printf(sdb->out, "%d", EVP_PKEY_bits(pkey));
1464 fail = 0;
1465 }
1466
1467 EVP_PKEY_free(pkey);
1468 }
1469 if (fail)
1470 BIO_printf(sdb->out, "s_cb.c:security_callback_debug op=0x%x",
1471 op);
0f113f3e
MC
1472 break;
1473 }
37f3a3b3 1474#endif
0f113f3e
MC
1475 case SSL_SECOP_OTHER_CERT:
1476 {
1477 if (cert_md) {
1478 int sig_nid = X509_get_signature_nid(other);
1479 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1480 } else {
c01ff880 1481 EVP_PKEY *pkey = X509_get0_pubkey(other);
0f113f3e
MC
1482 const char *algname = "";
1483 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1484 &algname, EVP_PKEY_get0_asn1(pkey));
1485 BIO_printf(sdb->out, "%s, bits=%d",
1486 algname, EVP_PKEY_bits(pkey));
0f113f3e
MC
1487 }
1488 break;
1489 }
1490 case SSL_SECOP_OTHER_SIGALG:
1491 {
1492 const unsigned char *salg = other;
1493 const char *sname = NULL;
861e4562
LZ
1494 int raw_sig_code = (salg[0] << 8) + salg[1]; /* always big endian (msb, lsb) */
1495 /* raw_sig_code: signature_scheme from tls1.3, or signature_and_hash from tls1.2 */
0f113f3e 1496
861e4562
LZ
1497 if (nm != NULL)
1498 BIO_printf(sdb->out, "%s", nm);
0f113f3e 1499 else
861e4562
LZ
1500 BIO_printf(sdb->out, "s_cb.c:security_callback_debug op=0x%x", op);
1501
1502 sname = lookup(raw_sig_code, signature_tls13_scheme_list, NULL);
1503 if (sname != NULL) {
1504 BIO_printf(sdb->out, " scheme=%s", sname);
1505 } else {
1506 int alg_code = salg[1];
1507 int hash_code = salg[0];
1508 const char *alg_str = lookup(alg_code, signature_tls12_alg_list, NULL);
1509 const char *hash_str = lookup(hash_code, signature_tls12_hash_list, NULL);
1510
1511 if (alg_str != NULL && hash_str != NULL)
1512 BIO_printf(sdb->out, " digest=%s, algorithm=%s", hash_str, alg_str);
1513 else
1514 BIO_printf(sdb->out, " scheme=unknown(0x%04x)", raw_sig_code);
1515 }
0f113f3e
MC
1516 }
1517
1518 }
1519
1520 if (show_bits)
1521 BIO_printf(sdb->out, ", security bits=%d", bits);
1522 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1523 return rv;
1524}
e03c5b59 1525
ecf3a1fb 1526void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1527{
1528 static security_debug_ex sdb;
ecf3a1fb
RS
1529
1530 sdb.out = bio_err;
0f113f3e
MC
1531 sdb.verbose = verbose;
1532 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1533 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1534 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1535}
4bf73e9f
PW
1536
1537static void keylog_callback(const SSL *ssl, const char *line)
1538{
1539 if (bio_keylog == NULL) {
1540 BIO_printf(bio_err, "Keylog callback is invoked without valid file!\n");
1541 return;
1542 }
1543
1544 /*
1545 * There might be concurrent writers to the keylog file, so we must ensure
1546 * that the given line is written at once.
1547 */
1548 BIO_printf(bio_keylog, "%s\n", line);
1549 (void)BIO_flush(bio_keylog);
1550}
1551
1552int set_keylog_file(SSL_CTX *ctx, const char *keylog_file)
1553{
1554 /* Close any open files */
1555 BIO_free_all(bio_keylog);
1556 bio_keylog = NULL;
1557
1558 if (ctx == NULL || keylog_file == NULL) {
1559 /* Keylogging is disabled, OK. */
1560 return 0;
1561 }
1562
1563 /*
1564 * Append rather than write in order to allow concurrent modification.
1565 * Furthermore, this preserves existing keylog files which is useful when
1566 * the tool is run multiple times.
1567 */
1568 bio_keylog = BIO_new_file(keylog_file, "a");
1569 if (bio_keylog == NULL) {
1570 BIO_printf(bio_err, "Error writing keylog file %s\n", keylog_file);
1571 return 1;
1572 }
1573
1574 /* Write a header for seekable, empty files (this excludes pipes). */
1575 if (BIO_tell(bio_keylog) == 0) {
1576 BIO_puts(bio_keylog,
1577 "# SSL/TLS secrets log file, generated by OpenSSL\n");
1578 (void)BIO_flush(bio_keylog);
1579 }
1580 SSL_CTX_set_keylog_callback(ctx, keylog_callback);
1581 return 0;
1582}
5969a2dd
DSH
1583
1584void print_ca_names(BIO *bio, SSL *s)
1585{
1586 const char *cs = SSL_is_server(s) ? "server" : "client";
1587 const STACK_OF(X509_NAME) *sk = SSL_get0_peer_CA_list(s);
1588 int i;
1589
1590 if (sk == NULL || sk_X509_NAME_num(sk) == 0) {
1e8e75d1
BB
1591 if (!SSL_is_server(s))
1592 BIO_printf(bio, "---\nNo %s certificate CA names sent\n", cs);
5969a2dd
DSH
1593 return;
1594 }
1595
1596 BIO_printf(bio, "---\nAcceptable %s certificate CA names\n",cs);
1597 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
b5c4209b 1598 X509_NAME_print_ex(bio, sk_X509_NAME_value(sk, i), 0, get_nameopt());
5969a2dd
DSH
1599 BIO_write(bio, "\n", 1);
1600 }
1601}