]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
Add ctrl and utility functions to retrieve raw cipher list sent by client in
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
863fe2ec 1/* apps/s_cb.c - callback functions used by s_client, s_server, and s_time */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
241520e6 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
113#include <stdlib.h>
114#define USE_SOCKETS
115#define NON_MAIN
116#include "apps.h"
117#undef NON_MAIN
118#undef USE_SOCKETS
ec577822 119#include <openssl/err.h>
07a9d1a2 120#include <openssl/rand.h>
ec577822
BM
121#include <openssl/x509.h>
122#include <openssl/ssl.h>
d02b48c6
RE
123#include "s_apps.h"
124
07a9d1a2
DSH
125#define COOKIE_SECRET_LENGTH 16
126
d02b48c6
RE
127int verify_depth=0;
128int verify_error=X509_V_OK;
5d20c4fb 129int verify_return_error=0;
07a9d1a2
DSH
130unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
131int cookie_initialized=0;
d02b48c6 132
6b691a5c 133int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
d02b48c6 134 {
d02b48c6
RE
135 X509 *err_cert;
136 int err,depth;
137
138 err_cert=X509_STORE_CTX_get_current_cert(ctx);
139 err= X509_STORE_CTX_get_error(ctx);
140 depth= X509_STORE_CTX_get_error_depth(ctx);
141
17716680
DSH
142 BIO_printf(bio_err,"depth=%d ",depth);
143 if (err_cert)
144 {
145 X509_NAME_print_ex(bio_err, X509_get_subject_name(err_cert),
146 0, XN_FLAG_ONELINE);
147 BIO_puts(bio_err, "\n");
148 }
149 else
150 BIO_puts(bio_err, "<no cert>\n");
d02b48c6
RE
151 if (!ok)
152 {
153 BIO_printf(bio_err,"verify error:num=%d:%s\n",err,
154 X509_verify_cert_error_string(err));
155 if (verify_depth >= depth)
156 {
5d20c4fb
DSH
157 if (!verify_return_error)
158 ok=1;
d02b48c6
RE
159 verify_error=X509_V_OK;
160 }
161 else
162 {
163 ok=0;
164 verify_error=X509_V_ERR_CERT_CHAIN_TOO_LONG;
165 }
166 }
17716680 167 switch (err)
d02b48c6
RE
168 {
169 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
17716680
DSH
170 BIO_puts(bio_err,"issuer= ");
171 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
172 0, XN_FLAG_ONELINE);
173 BIO_puts(bio_err, "\n");
d02b48c6
RE
174 break;
175 case X509_V_ERR_CERT_NOT_YET_VALID:
176 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
177 BIO_printf(bio_err,"notBefore=");
17716680 178 ASN1_TIME_print(bio_err,X509_get_notBefore(err_cert));
d02b48c6
RE
179 BIO_printf(bio_err,"\n");
180 break;
181 case X509_V_ERR_CERT_HAS_EXPIRED:
182 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
183 BIO_printf(bio_err,"notAfter=");
17716680 184 ASN1_TIME_print(bio_err,X509_get_notAfter(err_cert));
d02b48c6
RE
185 BIO_printf(bio_err,"\n");
186 break;
17716680
DSH
187 case X509_V_ERR_NO_EXPLICIT_POLICY:
188 policies_print(bio_err, ctx);
189 break;
d02b48c6 190 }
17716680
DSH
191 if (err == X509_V_OK && ok == 2)
192 policies_print(bio_err, ctx);
193
d02b48c6
RE
194 BIO_printf(bio_err,"verify return:%d\n",ok);
195 return(ok);
196 }
197
6b691a5c 198int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
d02b48c6
RE
199 {
200 if (cert_file != NULL)
201 {
dfeab068 202 /*
d02b48c6
RE
203 SSL *ssl;
204 X509 *x509;
dfeab068 205 */
d02b48c6
RE
206
207 if (SSL_CTX_use_certificate_file(ctx,cert_file,
208 SSL_FILETYPE_PEM) <= 0)
209 {
58964a49 210 BIO_printf(bio_err,"unable to get certificate from '%s'\n",cert_file);
d02b48c6
RE
211 ERR_print_errors(bio_err);
212 return(0);
213 }
214 if (key_file == NULL) key_file=cert_file;
215 if (SSL_CTX_use_PrivateKey_file(ctx,key_file,
216 SSL_FILETYPE_PEM) <= 0)
217 {
58964a49 218 BIO_printf(bio_err,"unable to get private key from '%s'\n",key_file);
d02b48c6
RE
219 ERR_print_errors(bio_err);
220 return(0);
221 }
222
dfeab068
RE
223 /*
224 In theory this is no longer needed
d02b48c6
RE
225 ssl=SSL_new(ctx);
226 x509=SSL_get_certificate(ssl);
227
a8236c8c
DSH
228 if (x509 != NULL) {
229 EVP_PKEY *pktmp;
230 pktmp = X509_get_pubkey(x509);
231 EVP_PKEY_copy_parameters(pktmp,
232 SSL_get_privatekey(ssl));
233 EVP_PKEY_free(pktmp);
234 }
d02b48c6 235 SSL_free(ssl);
dfeab068 236 */
d02b48c6
RE
237
238 /* If we are using DSA, we can copy the parameters from
239 * the private key */
a9e1c50b
BL
240
241
d02b48c6
RE
242 /* Now we know that a key and cert have been set against
243 * the SSL context */
244 if (!SSL_CTX_check_private_key(ctx))
245 {
246 BIO_printf(bio_err,"Private key does not match the certificate public key\n");
247 return(0);
248 }
249 }
250 return(1);
251 }
252
fc6fc7ff 253int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
74ecfab4 254 STACK_OF(X509) *chain, int build_chain)
826a42a0 255 {
a9e1c50b 256 if (cert == NULL)
abbc186b 257 return 1;
826a42a0
DSH
258 if (SSL_CTX_use_certificate(ctx,cert) <= 0)
259 {
260 BIO_printf(bio_err,"error setting certificate\n");
261 ERR_print_errors(bio_err);
262 return 0;
263 }
826a42a0 264
a9e1c50b
BL
265 if (SSL_CTX_use_PrivateKey(ctx,key) <= 0)
266 {
267 BIO_printf(bio_err,"error setting private key\n");
268 ERR_print_errors(bio_err);
269 return 0;
270 }
271
272 /* Now we know that a key and cert have been set against
273 * the SSL context */
826a42a0
DSH
274 if (!SSL_CTX_check_private_key(ctx))
275 {
276 BIO_printf(bio_err,"Private key does not match the certificate public key\n");
277 return 0;
278 }
fc6fc7ff
DSH
279 if (chain && !SSL_CTX_set1_chain(ctx, chain))
280 {
281 BIO_printf(bio_err,"error setting certificate chain\n");
282 ERR_print_errors(bio_err);
283 return 0;
284 }
74ecfab4
DSH
285 if (!chain && build_chain && !SSL_CTX_build_cert_chain(ctx, 0))
286 {
287 BIO_printf(bio_err,"error building certificate chain\n");
288 ERR_print_errors(bio_err);
289 return 0;
290 }
291
826a42a0
DSH
292 return 1;
293 }
294
9f27b1ee 295static void ssl_print_client_cert_types(BIO *bio, SSL *s)
e7f8ff43 296 {
9f27b1ee
DSH
297 const unsigned char *p;
298 int i;
299 int cert_type_num = SSL_get0_certificate_types(s, &p);
300 if (!cert_type_num)
301 return;
302 BIO_puts(bio, "Client Certificate Types: ");
303 for (i = 0; i < cert_type_num; i++)
304 {
305 unsigned char cert_type = p[i];
306 char *cname;
307 switch(cert_type)
308 {
309 case TLS_CT_RSA_SIGN:
310 cname = "RSA sign";
311 break;
312
313 case TLS_CT_DSS_SIGN:
314 cname = "DSA sign";
315 break;
316
317 case TLS_CT_RSA_FIXED_DH:
318 cname = "RSA fixed DH";
319 break;
320
321 case TLS_CT_DSS_FIXED_DH:
322 cname = "DSS fixed DH";
323 break;
324
325 case TLS_CT_ECDSA_SIGN:
326 cname = "ECDSA sign";
327 break;
328
329 case TLS_CT_RSA_FIXED_ECDH:
330 cname = "RSA fixed ECDH";
331 break;
332
333 case TLS_CT_ECDSA_FIXED_ECDH:
334 cname = "ECDSA fixed ECDH";
335 break;
336
337 case TLS_CT_GOST94_SIGN:
338 cname = "GOST94 Sign";
339 break;
340
341 case TLS_CT_GOST01_SIGN:
342 cname = "GOST01 Sign";
343 break;
344
345 default:
346 cname = NULL;
347 }
348
349 if (i)
350 BIO_puts(bio, ", ");
351
352 if (cname)
353 BIO_puts(bio, cname);
354 else
355 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
356 }
357 BIO_puts(bio, "\n");
358 }
359
360static int do_print_sigalgs(BIO *out, SSL *s, int shared)
361 {
362 int i, nsig, client;
363 client = SSL_is_server(s) ? 0 : 1;
4453cd8c
DSH
364 if (shared)
365 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL,
366 NULL, NULL);
367 else
368 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
e7f8ff43
DSH
369 if (nsig == 0)
370 return 1;
371
4453cd8c
DSH
372 if (shared)
373 BIO_puts(out, "Shared ");
374
375 if (client)
376 BIO_puts(out, "Requested ");
e7f8ff43
DSH
377 BIO_puts(out, "Signature Algorithms: ");
378 for (i = 0; i < nsig; i++)
379 {
380 int hash_nid, sign_nid;
381 unsigned char rhash, rsign;
382 const char *sstr = NULL;
4453cd8c
DSH
383 if (shared)
384 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
385 &rsign, &rhash);
386 else
387 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
e7f8ff43
DSH
388 &rsign, &rhash);
389 if (i)
390 BIO_puts(out, ":");
391 if (sign_nid == EVP_PKEY_RSA)
392 sstr = "RSA";
393 else if(sign_nid == EVP_PKEY_DSA)
394 sstr = "DSA";
395 else if(sign_nid == EVP_PKEY_EC)
396 sstr = "ECDSA";
397 if (sstr)
398 BIO_printf(out,"%s+", sstr);
399 else
400 BIO_printf(out,"0x%02X+", (int)rsign);
401 if (hash_nid != NID_undef)
402 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
403 else
404 BIO_printf(out,"0x%02X", (int)rhash);
405 }
406 BIO_puts(out, "\n");
407 return 1;
408 }
409
9f27b1ee 410int ssl_print_sigalgs(BIO *out, SSL *s)
4453cd8c 411 {
319354eb 412 int mdnid;
9f27b1ee
DSH
413 if (!SSL_is_server(s))
414 ssl_print_client_cert_types(out, s);
415 do_print_sigalgs(out, s, 0);
416 do_print_sigalgs(out, s, 1);
319354eb
DSH
417 if (SSL_get_peer_signature_nid(s, &mdnid))
418 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
4453cd8c
DSH
419 return 1;
420 }
421
e7f8ff43
DSH
422int ssl_print_curves(BIO *out, SSL *s)
423 {
d0595f17
DSH
424 int i, ncurves, *curves, nid;
425 const char *cname;
426 ncurves = SSL_get1_curves(s, NULL);
e7f8ff43
DSH
427 if (ncurves <= 0)
428 return 1;
429 curves = OPENSSL_malloc(ncurves * sizeof(int));
d0595f17 430 SSL_get1_curves(s, curves);
e7f8ff43
DSH
431
432 BIO_puts(out, "Supported Elliptic Curves: ");
433 for (i = 0; i < ncurves; i++)
434 {
e7f8ff43
DSH
435 if (i)
436 BIO_puts(out, ":");
437 nid = curves[i];
438 /* If unrecognised print out hex version */
439 if (nid & TLSEXT_nid_unknown)
440 BIO_printf(out, "0x%04X", nid & 0xFFFF);
441 else
442 {
443 /* Use NIST name for curve if it exists */
444 cname = EC_curve_nid2nist(nid);
445 if (!cname)
446 cname = OBJ_nid2sn(nid);
447 BIO_printf(out, "%s", cname);
448 }
449 }
d0595f17 450 BIO_puts(out, "\nShared Elliptic curves: ");
e7f8ff43 451 OPENSSL_free(curves);
d0595f17
DSH
452 ncurves = SSL_get_shared_curve(s, -1);
453 for (i = 0; i < ncurves; i++)
454 {
455 if (i)
456 BIO_puts(out, ":");
457 nid = SSL_get_shared_curve(s, i);
458 cname = EC_curve_nid2nist(nid);
459 if (!cname)
460 cname = OBJ_nid2sn(nid);
461 BIO_printf(out, "%s", cname);
462 }
a4352630
DSH
463 if (ncurves == 0)
464 BIO_puts(out, "NONE");
d0595f17 465 BIO_puts(out, "\n");
e7f8ff43
DSH
466 return 1;
467 }
468
33a8de69
DSH
469int ssl_print_tmp_key(BIO *out, SSL *s)
470 {
471 EVP_PKEY *key;
472 if (!SSL_get_server_tmp_key(s, &key))
473 return 1;
474 BIO_puts(out, "Server Temp Key: ");
475 switch (EVP_PKEY_id(key))
476 {
477 case EVP_PKEY_RSA:
478 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
479 break;
480
481 case EVP_PKEY_DH:
482 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
483 break;
484
485 case EVP_PKEY_EC:
486 {
487 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
488 int nid;
489 const char *cname;
490 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
491 EC_KEY_free(ec);
492 cname = EC_curve_nid2nist(nid);
493 if (!cname)
494 cname = OBJ_nid2sn(nid);
495 BIO_printf(out, "ECDH, %s, %d bits\n",
496 cname, EVP_PKEY_bits(key));
497 }
498 }
499 EVP_PKEY_free(key);
500 return 1;
501 }
502
e7f8ff43 503
25495640 504long MS_CALLBACK bio_dump_callback(BIO *bio, int cmd, const char *argp,
774b2fe7 505 int argi, long argl, long ret)
d02b48c6
RE
506 {
507 BIO *out;
508
509 out=(BIO *)BIO_get_callback_arg(bio);
510 if (out == NULL) return(ret);
511
512 if (cmd == (BIO_CB_READ|BIO_CB_RETURN))
513 {
70d71f61
DSH
514 BIO_printf(out,"read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
515 (void *)bio,argp,(unsigned long)argi,ret,ret);
d02b48c6
RE
516 BIO_dump(out,argp,(int)ret);
517 return(ret);
518 }
519 else if (cmd == (BIO_CB_WRITE|BIO_CB_RETURN))
520 {
70d71f61
DSH
521 BIO_printf(out,"write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
522 (void *)bio,argp,(unsigned long)argi,ret,ret);
d02b48c6
RE
523 BIO_dump(out,argp,(int)ret);
524 }
525 return(ret);
526 }
527
45d87a1f 528void MS_CALLBACK apps_ssl_info_callback(const SSL *s, int where, int ret)
d02b48c6 529 {
7d727231 530 const char *str;
d02b48c6
RE
531 int w;
532
533 w=where& ~SSL_ST_MASK;
534
535 if (w & SSL_ST_CONNECT) str="SSL_connect";
536 else if (w & SSL_ST_ACCEPT) str="SSL_accept";
537 else str="undefined";
538
539 if (where & SSL_CB_LOOP)
540 {
541 BIO_printf(bio_err,"%s:%s\n",str,SSL_state_string_long(s));
542 }
543 else if (where & SSL_CB_ALERT)
544 {
545 str=(where & SSL_CB_READ)?"read":"write";
546 BIO_printf(bio_err,"SSL3 alert %s:%s:%s\n",
547 str,
548 SSL_alert_type_string_long(ret),
549 SSL_alert_desc_string_long(ret));
550 }
551 else if (where & SSL_CB_EXIT)
552 {
553 if (ret == 0)
554 BIO_printf(bio_err,"%s:failed in %s\n",
555 str,SSL_state_string_long(s));
556 else if (ret < 0)
557 {
558 BIO_printf(bio_err,"%s:error in %s\n",
559 str,SSL_state_string_long(s));
560 }
561 }
562 }
563
a661b653
BM
564
565void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
566 {
567 BIO *bio = arg;
568 const char *str_write_p, *str_version, *str_content_type = "", *str_details1 = "", *str_details2= "";
569
570 str_write_p = write_p ? ">>>" : "<<<";
571
572 switch (version)
573 {
574 case SSL2_VERSION:
575 str_version = "SSL 2.0";
576 break;
577 case SSL3_VERSION:
578 str_version = "SSL 3.0 ";
579 break;
580 case TLS1_VERSION:
581 str_version = "TLS 1.0 ";
582 break;
48435b20
DSH
583 case TLS1_1_VERSION:
584 str_version = "TLS 1.1 ";
585 break;
cbc0b0ec
AP
586 case TLS1_2_VERSION:
587 str_version = "TLS 1.2 ";
588 break;
bdfa4ff9
DSH
589 case DTLS1_VERSION:
590 str_version = "DTLS 1.0 ";
591 break;
592 case DTLS1_BAD_VER:
593 str_version = "DTLS 1.0 (bad) ";
594 break;
a661b653
BM
595 default:
596 str_version = "???";
597 }
598
29e0c30c
BM
599 if (version == SSL2_VERSION)
600 {
601 str_details1 = "???";
602
603 if (len > 0)
604 {
7d727231 605 switch (((const unsigned char*)buf)[0])
29e0c30c
BM
606 {
607 case 0:
608 str_details1 = ", ERROR:";
609 str_details2 = " ???";
610 if (len >= 3)
611 {
7d727231 612 unsigned err = (((const unsigned char*)buf)[1]<<8) + ((const unsigned char*)buf)[2];
29e0c30c
BM
613
614 switch (err)
615 {
616 case 0x0001:
617 str_details2 = " NO-CIPHER-ERROR";
618 break;
619 case 0x0002:
620 str_details2 = " NO-CERTIFICATE-ERROR";
621 break;
622 case 0x0004:
623 str_details2 = " BAD-CERTIFICATE-ERROR";
624 break;
625 case 0x0006:
626 str_details2 = " UNSUPPORTED-CERTIFICATE-TYPE-ERROR";
627 break;
628 }
629 }
630
631 break;
632 case 1:
633 str_details1 = ", CLIENT-HELLO";
634 break;
635 case 2:
636 str_details1 = ", CLIENT-MASTER-KEY";
637 break;
638 case 3:
639 str_details1 = ", CLIENT-FINISHED";
640 break;
641 case 4:
642 str_details1 = ", SERVER-HELLO";
643 break;
644 case 5:
645 str_details1 = ", SERVER-VERIFY";
646 break;
647 case 6:
648 str_details1 = ", SERVER-FINISHED";
649 break;
650 case 7:
651 str_details1 = ", REQUEST-CERTIFICATE";
652 break;
653 case 8:
654 str_details1 = ", CLIENT-CERTIFICATE";
655 break;
656 }
657 }
658 }
659
bdfa4ff9
DSH
660 if (version == SSL3_VERSION ||
661 version == TLS1_VERSION ||
a4aafeee
BM
662 version == TLS1_1_VERSION ||
663 version == TLS1_2_VERSION ||
bdfa4ff9
DSH
664 version == DTLS1_VERSION ||
665 version == DTLS1_BAD_VER)
a661b653
BM
666 {
667 switch (content_type)
668 {
669 case 20:
670 str_content_type = "ChangeCipherSpec";
671 break;
672 case 21:
673 str_content_type = "Alert";
674 break;
675 case 22:
676 str_content_type = "Handshake";
677 break;
678 }
679
680 if (content_type == 21) /* Alert */
681 {
682 str_details1 = ", ???";
683
684 if (len == 2)
685 {
7d727231 686 switch (((const unsigned char*)buf)[0])
a661b653
BM
687 {
688 case 1:
689 str_details1 = ", warning";
690 break;
691 case 2:
692 str_details1 = ", fatal";
693 break;
694 }
695
696 str_details2 = " ???";
7d727231 697 switch (((const unsigned char*)buf)[1])
a661b653
BM
698 {
699 case 0:
700 str_details2 = " close_notify";
701 break;
702 case 10:
703 str_details2 = " unexpected_message";
704 break;
705 case 20:
706 str_details2 = " bad_record_mac";
707 break;
708 case 21:
709 str_details2 = " decryption_failed";
710 break;
711 case 22:
712 str_details2 = " record_overflow";
713 break;
714 case 30:
715 str_details2 = " decompression_failure";
716 break;
717 case 40:
718 str_details2 = " handshake_failure";
719 break;
720 case 42:
721 str_details2 = " bad_certificate";
722 break;
723 case 43:
724 str_details2 = " unsupported_certificate";
725 break;
726 case 44:
727 str_details2 = " certificate_revoked";
728 break;
729 case 45:
730 str_details2 = " certificate_expired";
731 break;
732 case 46:
733 str_details2 = " certificate_unknown";
734 break;
735 case 47:
736 str_details2 = " illegal_parameter";
737 break;
738 case 48:
739 str_details2 = " unknown_ca";
740 break;
741 case 49:
742 str_details2 = " access_denied";
743 break;
744 case 50:
745 str_details2 = " decode_error";
746 break;
747 case 51:
748 str_details2 = " decrypt_error";
749 break;
750 case 60:
751 str_details2 = " export_restriction";
752 break;
753 case 70:
754 str_details2 = " protocol_version";
755 break;
756 case 71:
757 str_details2 = " insufficient_security";
758 break;
759 case 80:
760 str_details2 = " internal_error";
761 break;
762 case 90:
763 str_details2 = " user_canceled";
764 break;
765 case 100:
766 str_details2 = " no_renegotiation";
767 break;
241520e6
BM
768 case 110:
769 str_details2 = " unsupported_extension";
770 break;
771 case 111:
772 str_details2 = " certificate_unobtainable";
773 break;
774 case 112:
775 str_details2 = " unrecognized_name";
776 break;
777 case 113:
778 str_details2 = " bad_certificate_status_response";
779 break;
780 case 114:
781 str_details2 = " bad_certificate_hash_value";
782 break;
0c58d22a
DSH
783 case 115:
784 str_details2 = " unknown_psk_identity";
785 break;
a661b653
BM
786 }
787 }
788 }
789
790 if (content_type == 22) /* Handshake */
791 {
792 str_details1 = "???";
793
794 if (len > 0)
795 {
7d727231 796 switch (((const unsigned char*)buf)[0])
a661b653
BM
797 {
798 case 0:
799 str_details1 = ", HelloRequest";
800 break;
801 case 1:
802 str_details1 = ", ClientHello";
803 break;
804 case 2:
805 str_details1 = ", ServerHello";
806 break;
bdfa4ff9
DSH
807 case 3:
808 str_details1 = ", HelloVerifyRequest";
809 break;
a661b653
BM
810 case 11:
811 str_details1 = ", Certificate";
812 break;
813 case 12:
814 str_details1 = ", ServerKeyExchange";
815 break;
816 case 13:
817 str_details1 = ", CertificateRequest";
818 break;
819 case 14:
820 str_details1 = ", ServerHelloDone";
821 break;
822 case 15:
823 str_details1 = ", CertificateVerify";
824 break;
825 case 16:
826 str_details1 = ", ClientKeyExchange";
827 break;
828 case 20:
829 str_details1 = ", Finished";
830 break;
831 }
832 }
833 }
4817504d
DSH
834
835#ifndef OPENSSL_NO_HEARTBEATS
836 if (content_type == 24) /* Heartbeat */
837 {
838 str_details1 = ", Heartbeat";
839
840 if (len > 0)
841 {
842 switch (((const unsigned char*)buf)[0])
843 {
844 case 1:
845 str_details1 = ", HeartbeatRequest";
846 break;
847 case 2:
848 str_details1 = ", HeartbeatResponse";
849 break;
850 }
851 }
852 }
853#endif
a661b653
BM
854 }
855
856 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version, str_content_type, (unsigned long)len, str_details1, str_details2);
857
858 if (len > 0)
859 {
860 size_t num, i;
861
862 BIO_printf(bio, " ");
863 num = len;
864#if 0
865 if (num > 16)
866 num = 16;
867#endif
868 for (i = 0; i < num; i++)
869 {
870 if (i % 16 == 0 && i > 0)
871 BIO_printf(bio, "\n ");
7d727231 872 BIO_printf(bio, " %02x", ((const unsigned char*)buf)[i]);
a661b653
BM
873 }
874 if (i < len)
875 BIO_printf(bio, " ...");
876 BIO_printf(bio, "\n");
877 }
710069c1 878 (void)BIO_flush(bio);
a661b653 879 }
6434abbf
DSH
880
881void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
882 unsigned char *data, int len,
883 void *arg)
884 {
885 BIO *bio = arg;
886 char *extname;
887
888 switch(type)
889 {
890 case TLSEXT_TYPE_server_name:
891 extname = "server name";
892 break;
893
894 case TLSEXT_TYPE_max_fragment_length:
895 extname = "max fragment length";
896 break;
897
898 case TLSEXT_TYPE_client_certificate_url:
899 extname = "client certificate URL";
900 break;
901
902 case TLSEXT_TYPE_trusted_ca_keys:
903 extname = "trusted CA keys";
904 break;
905
906 case TLSEXT_TYPE_truncated_hmac:
907 extname = "truncated HMAC";
908 break;
909
910 case TLSEXT_TYPE_status_request:
911 extname = "status request";
912 break;
913
15a40af2
DSH
914 case TLSEXT_TYPE_user_mapping:
915 extname = "user mapping";
916 break;
917
918 case TLSEXT_TYPE_client_authz:
919 extname = "client authz";
920 break;
921
922 case TLSEXT_TYPE_server_authz:
923 extname = "server authz";
924 break;
925
926 case TLSEXT_TYPE_cert_type:
927 extname = "cert type";
928 break;
929
6434abbf
DSH
930 case TLSEXT_TYPE_elliptic_curves:
931 extname = "elliptic curves";
932 break;
933
934 case TLSEXT_TYPE_ec_point_formats:
935 extname = "EC point formats";
936 break;
937
15a40af2
DSH
938 case TLSEXT_TYPE_srp:
939 extname = "SRP";
860c3dd1
DSH
940 break;
941
7409d7ad
DSH
942 case TLSEXT_TYPE_signature_algorithms:
943 extname = "signature algorithms";
944 break;
945
15a40af2
DSH
946 case TLSEXT_TYPE_use_srtp:
947 extname = "use SRTP";
948 break;
949
950 case TLSEXT_TYPE_heartbeat:
951 extname = "heartbeat";
952 break;
953
954 case TLSEXT_TYPE_session_ticket:
955 extname = "session ticket";
956 break;
957
958 case TLSEXT_TYPE_renegotiate:
959 extname = "renegotiation info";
960 break;
961
761772d7
BM
962#ifdef TLSEXT_TYPE_opaque_prf_input
963 case TLSEXT_TYPE_opaque_prf_input:
964 extname = "opaque PRF input";
965 break;
966#endif
15a40af2
DSH
967#ifdef TLSEXT_TYPE_next_proto_neg
968 case TLSEXT_TYPE_next_proto_neg:
969 extname = "next protocol";
970 break;
971#endif
6434abbf
DSH
972
973 default:
974 extname = "unknown";
975 break;
976
977 }
978
979 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
980 client_server ? "server": "client",
981 extname, type, len);
710069c1 982 BIO_dump(bio, (char *)data, len);
367eb1f1 983 (void)BIO_flush(bio);
6434abbf 984 }
07a9d1a2
DSH
985
986int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len)
987 {
988 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
989 unsigned int length, resultlength;
636b6b45 990 union {
cba9ffc3 991 struct sockaddr sa;
636b6b45 992 struct sockaddr_in s4;
cba9ffc3
AP
993#if OPENSSL_USE_IPV6
994 struct sockaddr_in6 s6;
636b6b45 995#endif
cba9ffc3 996 } peer;
636b6b45 997
07a9d1a2
DSH
998 /* Initialize a random secret */
999 if (!cookie_initialized)
1000 {
1001 if (!RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH))
1002 {
1003 BIO_printf(bio_err,"error setting random cookie secret\n");
1004 return 0;
1005 }
1006 cookie_initialized = 1;
1007 }
1008
1009 /* Read peer information */
1010 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1011
1012 /* Create buffer with peer's address and port */
636b6b45 1013 length = 0;
cba9ffc3 1014 switch (peer.sa.sa_family)
636b6b45
DSH
1015 {
1016 case AF_INET:
1017 length += sizeof(struct in_addr);
be456366 1018 length += sizeof(peer.s4.sin_port);
636b6b45 1019 break;
cba9ffc3 1020#if OPENSSL_USE_IPV6
636b6b45
DSH
1021 case AF_INET6:
1022 length += sizeof(struct in6_addr);
be456366 1023 length += sizeof(peer.s6.sin6_port);
636b6b45 1024 break;
cba9ffc3 1025#endif
636b6b45
DSH
1026 default:
1027 OPENSSL_assert(0);
1028 break;
1029 }
07a9d1a2
DSH
1030 buffer = OPENSSL_malloc(length);
1031
1032 if (buffer == NULL)
1033 {
1034 BIO_printf(bio_err,"out of memory\n");
1035 return 0;
1036 }
636b6b45 1037
cba9ffc3 1038 switch (peer.sa.sa_family)
636b6b45
DSH
1039 {
1040 case AF_INET:
1041 memcpy(buffer,
1042 &peer.s4.sin_port,
be456366
DSH
1043 sizeof(peer.s4.sin_port));
1044 memcpy(buffer + sizeof(peer.s4.sin_port),
636b6b45
DSH
1045 &peer.s4.sin_addr,
1046 sizeof(struct in_addr));
1047 break;
cba9ffc3 1048#if OPENSSL_USE_IPV6
636b6b45
DSH
1049 case AF_INET6:
1050 memcpy(buffer,
1051 &peer.s6.sin6_port,
be456366
DSH
1052 sizeof(peer.s6.sin6_port));
1053 memcpy(buffer + sizeof(peer.s6.sin6_port),
636b6b45
DSH
1054 &peer.s6.sin6_addr,
1055 sizeof(struct in6_addr));
1056 break;
cba9ffc3 1057#endif
636b6b45
DSH
1058 default:
1059 OPENSSL_assert(0);
1060 break;
1061 }
07a9d1a2
DSH
1062
1063 /* Calculate HMAC of buffer using the secret */
1064 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1065 buffer, length, result, &resultlength);
1066 OPENSSL_free(buffer);
1067
1068 memcpy(cookie, result, resultlength);
1069 *cookie_len = resultlength;
1070
1071 return 1;
1072 }
1073
1074int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned int cookie_len)
1075 {
1076 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1077 unsigned int length, resultlength;
636b6b45 1078 union {
cba9ffc3 1079 struct sockaddr sa;
636b6b45 1080 struct sockaddr_in s4;
cba9ffc3
AP
1081#if OPENSSL_USE_IPV6
1082 struct sockaddr_in6 s6;
636b6b45 1083#endif
cba9ffc3 1084 } peer;
636b6b45 1085
07a9d1a2
DSH
1086 /* If secret isn't initialized yet, the cookie can't be valid */
1087 if (!cookie_initialized)
1088 return 0;
1089
1090 /* Read peer information */
1091 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1092
1093 /* Create buffer with peer's address and port */
636b6b45 1094 length = 0;
cba9ffc3 1095 switch (peer.sa.sa_family)
636b6b45
DSH
1096 {
1097 case AF_INET:
1098 length += sizeof(struct in_addr);
be456366 1099 length += sizeof(peer.s4.sin_port);
636b6b45 1100 break;
cba9ffc3 1101#if OPENSSL_USE_IPV6
636b6b45
DSH
1102 case AF_INET6:
1103 length += sizeof(struct in6_addr);
be456366 1104 length += sizeof(peer.s6.sin6_port);
636b6b45 1105 break;
cba9ffc3 1106#endif
636b6b45
DSH
1107 default:
1108 OPENSSL_assert(0);
1109 break;
1110 }
07a9d1a2
DSH
1111 buffer = OPENSSL_malloc(length);
1112
1113 if (buffer == NULL)
1114 {
1115 BIO_printf(bio_err,"out of memory\n");
1116 return 0;
1117 }
636b6b45 1118
cba9ffc3 1119 switch (peer.sa.sa_family)
636b6b45
DSH
1120 {
1121 case AF_INET:
1122 memcpy(buffer,
1123 &peer.s4.sin_port,
be456366
DSH
1124 sizeof(peer.s4.sin_port));
1125 memcpy(buffer + sizeof(peer.s4.sin_port),
636b6b45
DSH
1126 &peer.s4.sin_addr,
1127 sizeof(struct in_addr));
1128 break;
cba9ffc3 1129#if OPENSSL_USE_IPV6
636b6b45
DSH
1130 case AF_INET6:
1131 memcpy(buffer,
1132 &peer.s6.sin6_port,
be456366
DSH
1133 sizeof(peer.s6.sin6_port));
1134 memcpy(buffer + sizeof(peer.s6.sin6_port),
636b6b45
DSH
1135 &peer.s6.sin6_addr,
1136 sizeof(struct in6_addr));
1137 break;
cba9ffc3 1138#endif
636b6b45
DSH
1139 default:
1140 OPENSSL_assert(0);
1141 break;
1142 }
07a9d1a2
DSH
1143
1144 /* Calculate HMAC of buffer using the secret */
1145 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1146 buffer, length, result, &resultlength);
1147 OPENSSL_free(buffer);
636b6b45 1148
07a9d1a2
DSH
1149 if (cookie_len == resultlength && memcmp(result, cookie, resultlength) == 0)
1150 return 1;
1151
1152 return 0;
1153 }
18d71588
DSH
1154
1155/* Example of extended certificate handling. Where the standard support
1156 * of one certificate per algorithm is not sufficient an application
1157 * can decide which certificate(s) to use at runtime based on whatever
1158 * criteria it deems appropriate.
1159 */
1160
1161/* Linked list of certificates, keys and chains */
1162struct ssl_excert_st
1163 {
1164 int certform;
1165 const char *certfile;
1166 int keyform;
1167 const char *keyfile;
1168 const char *chainfile;
1169 X509 *cert;
1170 EVP_PKEY *key;
1171 STACK_OF(X509) *chain;
74ecfab4 1172 int build_chain;
18d71588
DSH
1173 struct ssl_excert_st *next, *prev;
1174 };
1175
6dbb6219
DSH
1176struct chain_flags
1177 {
1178 int flag;
1179 const char *name;
1180 };
1181
1182struct chain_flags chain_flags_list[] =
1183 {
1184 {CERT_PKEY_VALID, "Overall Validity"},
1185 {CERT_PKEY_SIGN, "Sign with EE key"},
1186 {CERT_PKEY_EE_SIGNATURE, "EE signature"},
1187 {CERT_PKEY_CA_SIGNATURE, "CA signature"},
1188 {CERT_PKEY_EE_PARAM, "EE key parameters"},
1189 {CERT_PKEY_CA_PARAM, "CA key parameters"},
1190 {CERT_PKEY_EXPLICIT_SIGN, "Explicity sign with EE key"},
1191 {CERT_PKEY_ISSUER_NAME, "Issuer Name"},
1192 {CERT_PKEY_CERT_TYPE, "Certificate Type"},
1193 {0, NULL}
1194 };
1195
1196
1197static void print_chain_flags(BIO *out, int flags)
1198 {
1199 struct chain_flags *ctmp = chain_flags_list;
1200 while(ctmp->name)
1201 {
1202 BIO_printf(out, "\t%s: %s\n", ctmp->name,
1203 flags & ctmp->flag ? "OK" : "NOT OK");
1204 ctmp++;
1205 }
1206 }
1207
18d71588
DSH
1208/* Very basic selection callback: just use any certificate chain
1209 * reported as valid. More sophisticated could prioritise according
1210 * to local policy.
1211 */
1212static int set_cert_cb(SSL *ssl, void *arg)
1213 {
6dbb6219 1214 int i, rv;
18d71588
DSH
1215 SSL_EXCERT *exc = arg;
1216 SSL_certs_clear(ssl);
1217
1218 if (!exc)
1219 return 1;
1220
1221 /* Go to end of list and traverse backwards since we prepend
1222 * newer entries this retains the original order.
1223 */
1224 while (exc->next)
1225 exc = exc->next;
6dbb6219
DSH
1226
1227 i = 0;
1228
18d71588
DSH
1229 while(exc)
1230 {
6dbb6219
DSH
1231 i++;
1232 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
1233 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
1234 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
1235 XN_FLAG_ONELINE);
1236 BIO_puts(bio_err, "\n");
1237
1238 print_chain_flags(bio_err, rv);
1239 if (rv & CERT_PKEY_VALID)
18d71588
DSH
1240 {
1241 SSL_use_certificate(ssl, exc->cert);
1242 SSL_use_PrivateKey(ssl, exc->key);
74ecfab4
DSH
1243 /* NB: we wouldn't normally do this as it is
1244 * not efficient building chains on each connection
1245 * better to cache the chain in advance.
1246 */
1247 if (exc->build_chain)
1248 {
1249 if (!SSL_build_cert_chain(ssl, 0))
1250 return 0;
1251 }
1252 else if (exc->chain)
18d71588
DSH
1253 SSL_set1_chain(ssl, exc->chain);
1254 }
1255 exc = exc->prev;
1256 }
1257 return 1;
1258 }
1259
1260void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
1261 {
1262 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
1263 }
1264
1265static int ssl_excert_prepend(SSL_EXCERT **pexc)
1266 {
1267 SSL_EXCERT *exc;
1268 exc = OPENSSL_malloc(sizeof(SSL_EXCERT));
1269 if (!exc)
1270 return 0;
1271 exc->certfile = NULL;
1272 exc->keyfile = NULL;
1273 exc->chainfile = NULL;
1274 exc->cert = NULL;
1275 exc->key = NULL;
1276 exc->chain = NULL;
1277 exc->prev = NULL;
74ecfab4 1278 exc->build_chain = 0;
18d71588
DSH
1279
1280 exc->next = *pexc;
1281 *pexc = exc;
1282
1283 if (exc->next)
1284 {
1285 exc->certform = exc->next->certform;
1286 exc->keyform = exc->next->keyform;
1287 exc->next->prev = exc;
1288 }
1289 else
1290 {
1291 exc->certform = FORMAT_PEM;
1292 exc->keyform = FORMAT_PEM;
1293 }
1294 return 1;
1295
1296 }
1297
1298void ssl_excert_free(SSL_EXCERT *exc)
1299 {
1300 SSL_EXCERT *curr;
1301 while (exc)
1302 {
1303 if (exc->cert)
1304 X509_free(exc->cert);
1305 if (exc->key)
1306 EVP_PKEY_free(exc->key);
1307 if (exc->chain)
1308 sk_X509_pop_free(exc->chain, X509_free);
1309 curr = exc;
1310 exc = exc->next;
1311 OPENSSL_free(curr);
1312 }
1313 }
1314
1315int load_excert(SSL_EXCERT **pexc, BIO *err)
1316 {
1317 SSL_EXCERT *exc = *pexc;
1318 if (!exc)
1319 return 1;
1320 /* If nothing in list, free and set to NULL */
1321 if (!exc->certfile && !exc->next)
1322 {
1323 ssl_excert_free(exc);
1324 *pexc = NULL;
1325 return 1;
1326 }
1327 for(; exc; exc=exc->next)
1328 {
1329 if (!exc->certfile)
1330 {
1331 BIO_printf(err, "Missing filename\n");
1332 return 0;
1333 }
1334 exc->cert = load_cert(err, exc->certfile, exc->certform,
1335 NULL, NULL, "Server Certificate");
1336 if (!exc->cert)
1337 return 0;
1338 if (exc->keyfile)
1339 exc->keyfile = exc->certfile;
1340 exc->key = load_key(err, exc->certfile, exc->certform, 0,
1341 NULL, NULL, "Server Certificate");
1342 if (!exc->key)
1343 return 0;
1344 if (exc->chainfile)
1345 {
1346 exc->chain = load_certs(err,
1347 exc->chainfile, FORMAT_PEM,
1348 NULL, NULL,
1349 "Server Chain");
1350 if (!exc->chainfile)
1351 return 0;
1352 }
1353 }
1354 return 1;
1355 }
1356
1357
1358int args_excert(char ***pargs, int *pargc,
1359 int *badarg, BIO *err, SSL_EXCERT **pexc)
1360 {
1361 char *arg = **pargs, *argn = (*pargs)[1];
1362 SSL_EXCERT *exc = *pexc;
74ecfab4 1363 int narg = 2;
3208fc59 1364 if (!exc)
18d71588 1365 {
3208fc59
DSH
1366 if (ssl_excert_prepend(&exc))
1367 *pexc = exc;
1368 else
1369 {
1370 BIO_printf(err, "Error initialising xcert\n");
1371 *badarg = 1;
1372 goto err;
1373 }
18d71588
DSH
1374 }
1375 if (strcmp(arg, "-xcert") == 0)
1376 {
1377 if (!argn)
1378 {
1379 *badarg = 1;
1380 return 1;
1381 }
1382 if (exc->certfile && !ssl_excert_prepend(&exc))
1383 {
1384 BIO_printf(err, "Error adding xcert\n");
1385 *badarg = 1;
1386 goto err;
1387 }
1388 exc->certfile = argn;
1389 }
1390 else if (strcmp(arg,"-xkey") == 0)
1391 {
1392 if (!argn)
1393 {
1394 *badarg = 1;
1395 return 1;
1396 }
1397 if (exc->keyfile)
1398 {
1399 BIO_printf(err, "Key already specified\n");
1400 *badarg = 1;
1401 return 1;
1402 }
1403 exc->keyfile = argn;
1404 }
1405 else if (strcmp(arg,"-xchain") == 0)
1406 {
1407 if (!argn)
1408 {
1409 *badarg = 1;
1410 return 1;
1411 }
1412 if (exc->chainfile)
1413 {
1414 BIO_printf(err, "Chain already specified\n");
1415 *badarg = 1;
1416 return 1;
1417 }
1418 exc->chainfile = argn;
1419 }
74ecfab4
DSH
1420 else if (strcmp(arg,"-xchain_build") == 0)
1421 {
1422 narg = 1;
1423 exc->build_chain = 1;
1424 }
18d71588
DSH
1425 else if (strcmp(arg,"-xcertform") == 0)
1426 {
1427 if (!argn)
1428 {
1429 *badarg = 1;
1430 goto err;
1431 }
1432 exc->certform = str2fmt(argn);
1433 }
1434 else if (strcmp(arg,"-xkeyform") == 0)
1435 {
1436 if (!argn)
1437 {
1438 *badarg = 1;
1439 goto err;
1440 }
1441 exc->keyform = str2fmt(argn);
1442 }
1443 else
1444 return 0;
1445
74ecfab4 1446 (*pargs) += narg;
18d71588
DSH
1447
1448 if (pargc)
74ecfab4 1449 *pargc -= narg;
18d71588
DSH
1450
1451 *pexc = exc;
1452
1453 return 1;
1454
1455 err:
1456 ERR_print_errors(err);
1457 ssl_excert_free(exc);
1458 *pexc = NULL;
1459 return 1;
1460 }
1461