]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
remove 0 assignments.
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
a661b653 57/* ====================================================================
241520e6 58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
a661b653
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
d02b48c6 110
7e1b7485 111/* callback functions used by s_client, s_server, and s_time */
d02b48c6
RE
112#include <stdio.h>
113#include <stdlib.h>
8f744cce 114#include <string.h> /* for memcpy() and strcmp() */
d02b48c6 115#define USE_SOCKETS
d02b48c6 116#include "apps.h"
d02b48c6 117#undef USE_SOCKETS
ec577822 118#include <openssl/err.h>
07a9d1a2 119#include <openssl/rand.h>
ec577822
BM
120#include <openssl/x509.h>
121#include <openssl/ssl.h>
e03c5b59
DSH
122#include <openssl/bn.h>
123#ifndef OPENSSL_NO_DH
0f113f3e 124# include <openssl/dh.h>
e03c5b59 125#endif
d02b48c6
RE
126#include "s_apps.h"
127
0f113f3e 128#define COOKIE_SECRET_LENGTH 16
07a9d1a2 129
0f113f3e
MC
130int verify_depth = 0;
131int verify_quiet = 0;
132int verify_error = X509_V_OK;
133int verify_return_error = 0;
07a9d1a2 134unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
0f113f3e 135int cookie_initialized = 0;
d02b48c6 136
3e8e688f
RS
137static const char *lookup(int val, const STRINT_PAIR* list, const char* def)
138{
139 for ( ; list->name; ++list)
140 if (list->retval == val)
141 return list->name;
142 return def;
143}
144
6d23cf97 145int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
146{
147 X509 *err_cert;
148 int err, depth;
149
150 err_cert = X509_STORE_CTX_get_current_cert(ctx);
151 err = X509_STORE_CTX_get_error(ctx);
152 depth = X509_STORE_CTX_get_error_depth(ctx);
153
154 if (!verify_quiet || !ok) {
155 BIO_printf(bio_err, "depth=%d ", depth);
156 if (err_cert) {
157 X509_NAME_print_ex(bio_err,
158 X509_get_subject_name(err_cert),
159 0, XN_FLAG_ONELINE);
160 BIO_puts(bio_err, "\n");
161 } else
162 BIO_puts(bio_err, "<no cert>\n");
163 }
164 if (!ok) {
165 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
166 X509_verify_cert_error_string(err));
167 if (verify_depth >= depth) {
168 if (!verify_return_error)
169 ok = 1;
170 verify_error = X509_V_OK;
171 } else {
172 ok = 0;
173 verify_error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
174 }
175 }
176 switch (err) {
177 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
178 BIO_puts(bio_err, "issuer= ");
179 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
180 0, XN_FLAG_ONELINE);
181 BIO_puts(bio_err, "\n");
182 break;
183 case X509_V_ERR_CERT_NOT_YET_VALID:
184 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
185 BIO_printf(bio_err, "notBefore=");
186 ASN1_TIME_print(bio_err, X509_get_notBefore(err_cert));
187 BIO_printf(bio_err, "\n");
188 break;
189 case X509_V_ERR_CERT_HAS_EXPIRED:
190 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
191 BIO_printf(bio_err, "notAfter=");
192 ASN1_TIME_print(bio_err, X509_get_notAfter(err_cert));
193 BIO_printf(bio_err, "\n");
194 break;
195 case X509_V_ERR_NO_EXPLICIT_POLICY:
196 if (!verify_quiet)
ecf3a1fb 197 policies_print(ctx);
0f113f3e
MC
198 break;
199 }
200 if (err == X509_V_OK && ok == 2 && !verify_quiet)
ecf3a1fb 201 policies_print(ctx);
0f113f3e
MC
202 if (ok && !verify_quiet)
203 BIO_printf(bio_err, "verify return:%d\n", ok);
204 return (ok);
205}
d02b48c6 206
6b691a5c 207int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
208{
209 if (cert_file != NULL) {
0f113f3e
MC
210 if (SSL_CTX_use_certificate_file(ctx, cert_file,
211 SSL_FILETYPE_PEM) <= 0) {
212 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
213 cert_file);
214 ERR_print_errors(bio_err);
215 return (0);
216 }
217 if (key_file == NULL)
218 key_file = cert_file;
219 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
220 BIO_printf(bio_err, "unable to get private key from '%s'\n",
221 key_file);
222 ERR_print_errors(bio_err);
223 return (0);
224 }
225
0f113f3e
MC
226 /*
227 * If we are using DSA, we can copy the parameters from the private
228 * key
229 */
230
231 /*
232 * Now we know that a key and cert have been set against the SSL
233 * context
234 */
235 if (!SSL_CTX_check_private_key(ctx)) {
236 BIO_printf(bio_err,
237 "Private key does not match the certificate public key\n");
238 return (0);
239 }
240 }
241 return (1);
242}
d02b48c6 243
fc6fc7ff 244int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
245 STACK_OF(X509) *chain, int build_chain)
246{
247 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
248 if (cert == NULL)
249 return 1;
250 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
251 BIO_printf(bio_err, "error setting certificate\n");
252 ERR_print_errors(bio_err);
253 return 0;
254 }
255
256 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
257 BIO_printf(bio_err, "error setting private key\n");
258 ERR_print_errors(bio_err);
259 return 0;
260 }
261
262 /*
263 * Now we know that a key and cert have been set against the SSL context
264 */
265 if (!SSL_CTX_check_private_key(ctx)) {
266 BIO_printf(bio_err,
267 "Private key does not match the certificate public key\n");
268 return 0;
269 }
270 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
271 BIO_printf(bio_err, "error setting certificate chain\n");
272 ERR_print_errors(bio_err);
273 return 0;
274 }
275 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
276 BIO_printf(bio_err, "error building certificate chain\n");
277 ERR_print_errors(bio_err);
278 return 0;
279 }
280 return 1;
281}
826a42a0 282
3e8e688f
RS
283static STRINT_PAIR cert_type_list[] = {
284 {"RSA sign", TLS_CT_RSA_SIGN},
285 {"DSA sign", TLS_CT_DSS_SIGN},
286 {"RSA fixed DH", TLS_CT_RSA_FIXED_DH},
287 {"DSS fixed DH", TLS_CT_DSS_FIXED_DH},
288 {"ECDSA sign", TLS_CT_ECDSA_SIGN},
289 {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH},
290 {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH},
3e8e688f
RS
291 {"GOST01 Sign", TLS_CT_GOST01_SIGN},
292 {NULL}
293};
294
9f27b1ee 295static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
296{
297 const unsigned char *p;
298 int i;
299 int cert_type_num = SSL_get0_certificate_types(s, &p);
300 if (!cert_type_num)
301 return;
302 BIO_puts(bio, "Client Certificate Types: ");
303 for (i = 0; i < cert_type_num; i++) {
304 unsigned char cert_type = p[i];
3e8e688f 305 const char *cname = lookup((int)cert_type, cert_type_list, NULL);
0f113f3e
MC
306
307 if (i)
308 BIO_puts(bio, ", ");
0f113f3e
MC
309 if (cname)
310 BIO_puts(bio, cname);
311 else
312 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
313 }
314 BIO_puts(bio, "\n");
315}
9f27b1ee
DSH
316
317static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
318{
319 int i, nsig, client;
320 client = SSL_is_server(s) ? 0 : 1;
321 if (shared)
322 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
323 else
324 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
325 if (nsig == 0)
326 return 1;
327
328 if (shared)
329 BIO_puts(out, "Shared ");
330
331 if (client)
332 BIO_puts(out, "Requested ");
333 BIO_puts(out, "Signature Algorithms: ");
334 for (i = 0; i < nsig; i++) {
335 int hash_nid, sign_nid;
336 unsigned char rhash, rsign;
337 const char *sstr = NULL;
338 if (shared)
339 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
340 &rsign, &rhash);
341 else
342 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
343 if (i)
344 BIO_puts(out, ":");
345 if (sign_nid == EVP_PKEY_RSA)
346 sstr = "RSA";
347 else if (sign_nid == EVP_PKEY_DSA)
348 sstr = "DSA";
349 else if (sign_nid == EVP_PKEY_EC)
350 sstr = "ECDSA";
351 if (sstr)
352 BIO_printf(out, "%s+", sstr);
353 else
354 BIO_printf(out, "0x%02X+", (int)rsign);
355 if (hash_nid != NID_undef)
356 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
357 else
358 BIO_printf(out, "0x%02X", (int)rhash);
359 }
360 BIO_puts(out, "\n");
361 return 1;
362}
e7f8ff43 363
9f27b1ee 364int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e
MC
365{
366 int mdnid;
367 if (!SSL_is_server(s))
368 ssl_print_client_cert_types(out, s);
369 do_print_sigalgs(out, s, 0);
370 do_print_sigalgs(out, s, 1);
371 if (SSL_get_peer_signature_nid(s, &mdnid))
372 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
373 return 1;
374}
375
14536c8c 376#ifndef OPENSSL_NO_EC
20b431e3 377int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
378{
379 int i, nformats;
380 const char *pformats;
381 nformats = SSL_get0_ec_point_formats(s, &pformats);
382 if (nformats <= 0)
383 return 1;
384 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
385 for (i = 0; i < nformats; i++, pformats++) {
386 if (i)
387 BIO_puts(out, ":");
388 switch (*pformats) {
389 case TLSEXT_ECPOINTFORMAT_uncompressed:
390 BIO_puts(out, "uncompressed");
391 break;
392
393 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
394 BIO_puts(out, "ansiX962_compressed_prime");
395 break;
396
397 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
398 BIO_puts(out, "ansiX962_compressed_char2");
399 break;
400
401 default:
402 BIO_printf(out, "unknown(%d)", (int)*pformats);
403 break;
404
405 }
406 }
407 if (nformats <= 0)
408 BIO_puts(out, "NONE");
409 BIO_puts(out, "\n");
410 return 1;
411}
20b431e3 412
2a7cbe77 413int ssl_print_curves(BIO *out, SSL *s, int noshared)
0f113f3e
MC
414{
415 int i, ncurves, *curves, nid;
416 const char *cname;
7e1b7485 417
0f113f3e
MC
418 ncurves = SSL_get1_curves(s, NULL);
419 if (ncurves <= 0)
420 return 1;
68dc6824 421 curves = app_malloc(ncurves * sizeof(int), "curves to print");
0f113f3e
MC
422 SSL_get1_curves(s, curves);
423
424 BIO_puts(out, "Supported Elliptic Curves: ");
425 for (i = 0; i < ncurves; i++) {
426 if (i)
427 BIO_puts(out, ":");
428 nid = curves[i];
429 /* If unrecognised print out hex version */
430 if (nid & TLSEXT_nid_unknown)
431 BIO_printf(out, "0x%04X", nid & 0xFFFF);
432 else {
433 /* Use NIST name for curve if it exists */
434 cname = EC_curve_nid2nist(nid);
435 if (!cname)
436 cname = OBJ_nid2sn(nid);
437 BIO_printf(out, "%s", cname);
438 }
439 }
440 if (ncurves == 0)
441 BIO_puts(out, "NONE");
442 OPENSSL_free(curves);
443 if (noshared) {
444 BIO_puts(out, "\n");
445 return 1;
446 }
447 BIO_puts(out, "\nShared Elliptic curves: ");
448 ncurves = SSL_get_shared_curve(s, -1);
449 for (i = 0; i < ncurves; i++) {
450 if (i)
451 BIO_puts(out, ":");
452 nid = SSL_get_shared_curve(s, i);
453 cname = EC_curve_nid2nist(nid);
454 if (!cname)
455 cname = OBJ_nid2sn(nid);
456 BIO_printf(out, "%s", cname);
457 }
458 if (ncurves == 0)
459 BIO_puts(out, "NONE");
460 BIO_puts(out, "\n");
461 return 1;
462}
14536c8c 463#endif
33a8de69 464int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
465{
466 EVP_PKEY *key;
467 if (!SSL_get_server_tmp_key(s, &key))
468 return 1;
469 BIO_puts(out, "Server Temp Key: ");
470 switch (EVP_PKEY_id(key)) {
471 case EVP_PKEY_RSA:
472 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
473 break;
474
475 case EVP_PKEY_DH:
476 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
477 break;
10bf4fc2 478#ifndef OPENSSL_NO_EC
0f113f3e
MC
479 case EVP_PKEY_EC:
480 {
481 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
482 int nid;
483 const char *cname;
484 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
485 EC_KEY_free(ec);
486 cname = EC_curve_nid2nist(nid);
487 if (!cname)
488 cname = OBJ_nid2sn(nid);
489 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
490 }
14536c8c 491#endif
0f113f3e
MC
492 }
493 EVP_PKEY_free(key);
494 return 1;
495}
e7f8ff43 496
6d23cf97 497long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
498 int argi, long argl, long ret)
499{
500 BIO *out;
501
502 out = (BIO *)BIO_get_callback_arg(bio);
503 if (out == NULL)
504 return (ret);
505
506 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
507 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
508 (void *)bio, argp, (unsigned long)argi, ret, ret);
509 BIO_dump(out, argp, (int)ret);
510 return (ret);
511 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
512 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
513 (void *)bio, argp, (unsigned long)argi, ret, ret);
514 BIO_dump(out, argp, (int)ret);
515 }
516 return (ret);
517}
d02b48c6 518
6d23cf97 519void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
520{
521 const char *str;
522 int w;
523
524 w = where & ~SSL_ST_MASK;
525
526 if (w & SSL_ST_CONNECT)
527 str = "SSL_connect";
528 else if (w & SSL_ST_ACCEPT)
529 str = "SSL_accept";
530 else
531 str = "undefined";
532
533 if (where & SSL_CB_LOOP) {
534 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
535 } else if (where & SSL_CB_ALERT) {
536 str = (where & SSL_CB_READ) ? "read" : "write";
537 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
538 str,
539 SSL_alert_type_string_long(ret),
540 SSL_alert_desc_string_long(ret));
541 } else if (where & SSL_CB_EXIT) {
542 if (ret == 0)
543 BIO_printf(bio_err, "%s:failed in %s\n",
544 str, SSL_state_string_long(s));
545 else if (ret < 0) {
546 BIO_printf(bio_err, "%s:error in %s\n",
547 str, SSL_state_string_long(s));
548 }
549 }
550}
d02b48c6 551
3e8e688f
RS
552static STRINT_PAIR ssl_versions[] = {
553 {"SSL 3.0", SSL3_VERSION},
554 {"TLS 1.0", TLS1_VERSION},
555 {"TLS 1.1", TLS1_1_VERSION},
556 {"TLS 1.2", TLS1_2_VERSION},
557 {"DTLS 1.0", DTLS1_VERSION},
558 {"DTLS 1.0 (bad)", DTLS1_BAD_VER},
559 {NULL}
560};
561static STRINT_PAIR alert_types[] = {
562 {" close_notify", 0},
563 {" unexpected_message", 10},
564 {" bad_record_mac", 20},
565 {" decryption_failed", 21},
566 {" record_overflow", 22},
567 {" decompression_failure", 30},
568 {" handshake_failure", 40},
569 {" bad_certificate", 42},
570 {" unsupported_certificate", 43},
571 {" certificate_revoked", 44},
572 {" certificate_expired", 45},
573 {" certificate_unknown", 46},
574 {" illegal_parameter", 47},
575 {" unknown_ca", 48},
576 {" access_denied", 49},
577 {" decode_error", 50},
578 {" decrypt_error", 51},
579 {" export_restriction", 60},
580 {" protocol_version", 70},
581 {" insufficient_security", 71},
582 {" internal_error", 80},
583 {" user_canceled", 90},
584 {" no_renegotiation", 100},
585 {" unsupported_extension", 110},
586 {" certificate_unobtainable", 111},
587 {" unrecognized_name", 112},
588 {" bad_certificate_status_response", 113},
589 {" bad_certificate_hash_value", 114},
590 {" unknown_psk_identity", 115},
591 {NULL}
592};
593
594static STRINT_PAIR handshakes[] = {
595 {", HelloRequest", 0},
596 {", ClientHello", 1},
597 {", ServerHello", 2},
598 {", HelloVerifyRequest", 3},
599 {", Certificate", 11},
600 {", ServerKeyExchange", 12},
601 {", CertificateRequest", 13},
602 {", ServerHelloDone", 14},
603 {", CertificateVerify", 15},
604 {", ClientKeyExchange", 16},
605 {", Finished", 20},
606 {NULL}
607};
0f113f3e
MC
608
609void msg_cb(int write_p, int version, int content_type, const void *buf,
610 size_t len, SSL *ssl, void *arg)
611{
612 BIO *bio = arg;
3e8e688f
RS
613 const char *str_write_p = write_p ? ">>>" : "<<<";
614 const char *str_version = lookup(version, ssl_versions, "???");
615 const char *str_content_type = "", *str_details1 = "", *str_details2 = "";
616 const unsigned char* bp = buf;
0f113f3e
MC
617
618 if (version == SSL3_VERSION ||
619 version == TLS1_VERSION ||
620 version == TLS1_1_VERSION ||
621 version == TLS1_2_VERSION ||
622 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
623 switch (content_type) {
624 case 20:
625 str_content_type = "ChangeCipherSpec";
626 break;
627 case 21:
628 str_content_type = "Alert";
0f113f3e 629 str_details1 = ", ???";
0f113f3e 630 if (len == 2) {
3e8e688f 631 switch (bp[0]) {
0f113f3e
MC
632 case 1:
633 str_details1 = ", warning";
634 break;
635 case 2:
636 str_details1 = ", fatal";
637 break;
638 }
3e8e688f 639 str_details2 = lookup((int)bp[1], alert_types, " ???");
0f113f3e 640 }
3e8e688f
RS
641 break;
642 case 22:
643 str_content_type = "Handshake";
0f113f3e 644 str_details1 = "???";
3e8e688f
RS
645 if (len > 0)
646 str_details1 = lookup((int)bp[0], handshakes, "???");
647 break;
4817504d 648#ifndef OPENSSL_NO_HEARTBEATS
3e8e688f 649 case 24:
0f113f3e
MC
650 str_details1 = ", Heartbeat";
651
652 if (len > 0) {
3e8e688f 653 switch (bp[0]) {
0f113f3e
MC
654 case 1:
655 str_details1 = ", HeartbeatRequest";
656 break;
657 case 2:
658 str_details1 = ", HeartbeatResponse";
659 break;
660 }
661 }
3e8e688f 662 break;
4817504d 663#endif
3e8e688f 664 }
0f113f3e 665 }
a661b653 666
0f113f3e
MC
667 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
668 str_content_type, (unsigned long)len, str_details1,
669 str_details2);
a661b653 670
0f113f3e
MC
671 if (len > 0) {
672 size_t num, i;
673
674 BIO_printf(bio, " ");
675 num = len;
0f113f3e
MC
676 for (i = 0; i < num; i++) {
677 if (i % 16 == 0 && i > 0)
678 BIO_printf(bio, "\n ");
679 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
680 }
681 if (i < len)
682 BIO_printf(bio, " ...");
683 BIO_printf(bio, "\n");
684 }
685 (void)BIO_flush(bio);
686}
6434abbf 687
3e8e688f
RS
688static STRINT_PAIR tlsext_types[] = {
689 {"server name", TLSEXT_TYPE_server_name},
690 {"max fragment length", TLSEXT_TYPE_max_fragment_length},
691 {"client certificate URL", TLSEXT_TYPE_client_certificate_url},
692 {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys},
693 {"truncated HMAC", TLSEXT_TYPE_truncated_hmac},
694 {"status request", TLSEXT_TYPE_status_request},
695 {"user mapping", TLSEXT_TYPE_user_mapping},
696 {"client authz", TLSEXT_TYPE_client_authz},
697 {"server authz", TLSEXT_TYPE_server_authz},
698 {"cert type", TLSEXT_TYPE_cert_type},
699 {"elliptic curves", TLSEXT_TYPE_elliptic_curves},
700 {"EC point formats", TLSEXT_TYPE_ec_point_formats},
701 {"SRP", TLSEXT_TYPE_srp},
702 {"signature algorithms", TLSEXT_TYPE_signature_algorithms},
703 {"use SRTP", TLSEXT_TYPE_use_srtp},
704 {"heartbeat", TLSEXT_TYPE_heartbeat},
705 {"session ticket", TLSEXT_TYPE_session_ticket},
706 {"renegotiation info", TLSEXT_TYPE_renegotiate},
707 {"TLS padding", TLSEXT_TYPE_padding},
15a40af2 708#ifdef TLSEXT_TYPE_next_proto_neg
3e8e688f 709 {"next protocol", TLSEXT_TYPE_next_proto_neg},
15a40af2 710#endif
5e3ff62c 711#ifdef TLSEXT_TYPE_encrypt_then_mac
3e8e688f 712 {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac},
5e3ff62c 713#endif
b48357d9
AG
714#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
715 {"application layer protocol negotiation",
716 TLSEXT_TYPE_application_layer_protocol_negotiation},
717#endif
3e8e688f
RS
718 {NULL}
719};
0f113f3e 720
3e8e688f
RS
721void tlsext_cb(SSL *s, int client_server, int type,
722 unsigned char *data, int len, void *arg)
723{
724 BIO *bio = arg;
725 const char *extname = lookup(type, tlsext_types, "unknown");
0f113f3e
MC
726
727 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
728 client_server ? "server" : "client", extname, type, len);
729 BIO_dump(bio, (char *)data, len);
730 (void)BIO_flush(bio);
731}
732
733int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
734 unsigned int *cookie_len)
735{
736 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
737 unsigned int length, resultlength;
738 union {
739 struct sockaddr sa;
740 struct sockaddr_in s4;
cba9ffc3 741#if OPENSSL_USE_IPV6
0f113f3e 742 struct sockaddr_in6 s6;
636b6b45 743#endif
0f113f3e
MC
744 } peer;
745
746 /* Initialize a random secret */
747 if (!cookie_initialized) {
266483d2 748 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
749 BIO_printf(bio_err, "error setting random cookie secret\n");
750 return 0;
751 }
752 cookie_initialized = 1;
753 }
754
755 /* Read peer information */
756 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
757
758 /* Create buffer with peer's address and port */
759 length = 0;
760 switch (peer.sa.sa_family) {
761 case AF_INET:
762 length += sizeof(struct in_addr);
763 length += sizeof(peer.s4.sin_port);
764 break;
cba9ffc3 765#if OPENSSL_USE_IPV6
0f113f3e
MC
766 case AF_INET6:
767 length += sizeof(struct in6_addr);
768 length += sizeof(peer.s6.sin6_port);
769 break;
cba9ffc3 770#endif
0f113f3e
MC
771 default:
772 OPENSSL_assert(0);
773 break;
774 }
68dc6824 775 buffer = app_malloc(length, "cookie generate buffer");
0f113f3e
MC
776
777 switch (peer.sa.sa_family) {
778 case AF_INET:
779 memcpy(buffer, &peer.s4.sin_port, sizeof(peer.s4.sin_port));
780 memcpy(buffer + sizeof(peer.s4.sin_port),
781 &peer.s4.sin_addr, sizeof(struct in_addr));
782 break;
cba9ffc3 783#if OPENSSL_USE_IPV6
0f113f3e
MC
784 case AF_INET6:
785 memcpy(buffer, &peer.s6.sin6_port, sizeof(peer.s6.sin6_port));
786 memcpy(buffer + sizeof(peer.s6.sin6_port),
787 &peer.s6.sin6_addr, sizeof(struct in6_addr));
788 break;
cba9ffc3 789#endif
0f113f3e
MC
790 default:
791 OPENSSL_assert(0);
792 break;
793 }
794
795 /* Calculate HMAC of buffer using the secret */
796 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
797 buffer, length, result, &resultlength);
798 OPENSSL_free(buffer);
799
800 memcpy(cookie, result, resultlength);
801 *cookie_len = resultlength;
802
803 return 1;
804}
805
806int verify_cookie_callback(SSL *ssl, unsigned char *cookie,
807 unsigned int cookie_len)
808{
809 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
810 unsigned int length, resultlength;
811 union {
812 struct sockaddr sa;
813 struct sockaddr_in s4;
cba9ffc3 814#if OPENSSL_USE_IPV6
0f113f3e 815 struct sockaddr_in6 s6;
636b6b45 816#endif
0f113f3e
MC
817 } peer;
818
819 /* If secret isn't initialized yet, the cookie can't be valid */
820 if (!cookie_initialized)
821 return 0;
822
823 /* Read peer information */
824 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
825
826 /* Create buffer with peer's address and port */
827 length = 0;
828 switch (peer.sa.sa_family) {
829 case AF_INET:
830 length += sizeof(struct in_addr);
831 length += sizeof(peer.s4.sin_port);
832 break;
cba9ffc3 833#if OPENSSL_USE_IPV6
0f113f3e
MC
834 case AF_INET6:
835 length += sizeof(struct in6_addr);
836 length += sizeof(peer.s6.sin6_port);
837 break;
cba9ffc3 838#endif
0f113f3e
MC
839 default:
840 OPENSSL_assert(0);
841 break;
842 }
68dc6824 843 buffer = app_malloc(length, "cookie verify buffer");
0f113f3e
MC
844
845 switch (peer.sa.sa_family) {
846 case AF_INET:
847 memcpy(buffer, &peer.s4.sin_port, sizeof(peer.s4.sin_port));
848 memcpy(buffer + sizeof(peer.s4.sin_port),
849 &peer.s4.sin_addr, sizeof(struct in_addr));
850 break;
cba9ffc3 851#if OPENSSL_USE_IPV6
0f113f3e
MC
852 case AF_INET6:
853 memcpy(buffer, &peer.s6.sin6_port, sizeof(peer.s6.sin6_port));
854 memcpy(buffer + sizeof(peer.s6.sin6_port),
855 &peer.s6.sin6_addr, sizeof(struct in6_addr));
856 break;
cba9ffc3 857#endif
0f113f3e
MC
858 default:
859 OPENSSL_assert(0);
860 break;
861 }
862
863 /* Calculate HMAC of buffer using the secret */
864 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
865 buffer, length, result, &resultlength);
866 OPENSSL_free(buffer);
867
868 if (cookie_len == resultlength
869 && memcmp(result, cookie, resultlength) == 0)
870 return 1;
871
872 return 0;
873}
874
875/*
876 * Example of extended certificate handling. Where the standard support of
877 * one certificate per algorithm is not sufficient an application can decide
878 * which certificate(s) to use at runtime based on whatever criteria it deems
879 * appropriate.
18d71588
DSH
880 */
881
882/* Linked list of certificates, keys and chains */
0f113f3e
MC
883struct ssl_excert_st {
884 int certform;
885 const char *certfile;
886 int keyform;
887 const char *keyfile;
888 const char *chainfile;
889 X509 *cert;
890 EVP_PKEY *key;
891 STACK_OF(X509) *chain;
892 int build_chain;
893 struct ssl_excert_st *next, *prev;
894};
895
3e8e688f
RS
896static STRINT_PAIR chain_flags[] = {
897 {"Overall Validity", CERT_PKEY_VALID},
898 {"Sign with EE key", CERT_PKEY_SIGN},
899 {"EE signature", CERT_PKEY_EE_SIGNATURE},
900 {"CA signature", CERT_PKEY_CA_SIGNATURE},
901 {"EE key parameters", CERT_PKEY_EE_PARAM},
902 {"CA key parameters", CERT_PKEY_CA_PARAM},
903 {"Explicity sign with EE key", CERT_PKEY_EXPLICIT_SIGN},
904 {"Issuer Name", CERT_PKEY_ISSUER_NAME},
905 {"Certificate Type", CERT_PKEY_CERT_TYPE},
906 {NULL}
0f113f3e 907};
6dbb6219 908
ecf3a1fb 909static void print_chain_flags(SSL *s, int flags)
0f113f3e 910{
3e8e688f 911 STRINT_PAIR *pp;
ecf3a1fb 912
3e8e688f
RS
913 for (pp = chain_flags; pp->name; ++pp)
914 BIO_printf(bio_err, "\t%s: %s\n",
915 pp->name,
916 (flags & pp->retval) ? "OK" : "NOT OK");
ecf3a1fb 917 BIO_printf(bio_err, "\tSuite B: ");
0f113f3e 918 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
ecf3a1fb 919 BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
0f113f3e 920 else
ecf3a1fb 921 BIO_printf(bio_err, "not tested\n");
0f113f3e
MC
922}
923
924/*
925 * Very basic selection callback: just use any certificate chain reported as
926 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
927 */
928static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
929{
930 int i, rv;
931 SSL_EXCERT *exc = arg;
3323314f 932#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
933 static int retry_cnt;
934 if (retry_cnt < 5) {
935 retry_cnt++;
7768e116
RS
936 BIO_printf(bio_err,
937 "Certificate callback retry test: count %d\n",
938 retry_cnt);
0f113f3e
MC
939 return -1;
940 }
3323314f 941#endif
0f113f3e
MC
942 SSL_certs_clear(ssl);
943
944 if (!exc)
945 return 1;
946
947 /*
948 * Go to end of list and traverse backwards since we prepend newer
949 * entries this retains the original order.
950 */
951 while (exc->next)
952 exc = exc->next;
953
954 i = 0;
955
956 while (exc) {
957 i++;
958 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
959 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
960 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
961 XN_FLAG_ONELINE);
962 BIO_puts(bio_err, "\n");
ecf3a1fb 963 print_chain_flags(ssl, rv);
0f113f3e 964 if (rv & CERT_PKEY_VALID) {
61986d32 965 if (!SSL_use_certificate(ssl, exc->cert)
7e1b7485 966 || !SSL_use_PrivateKey(ssl, exc->key)) {
ac59d705
MC
967 return 0;
968 }
0f113f3e
MC
969 /*
970 * NB: we wouldn't normally do this as it is not efficient
971 * building chains on each connection better to cache the chain
972 * in advance.
973 */
974 if (exc->build_chain) {
975 if (!SSL_build_cert_chain(ssl, 0))
976 return 0;
977 } else if (exc->chain)
978 SSL_set1_chain(ssl, exc->chain);
979 }
980 exc = exc->prev;
981 }
982 return 1;
983}
18d71588
DSH
984
985void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
986{
987 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
988}
18d71588
DSH
989
990static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e 991{
b4faea50 992 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert");
68dc6824 993
64b25758 994 memset(exc, 0, sizeof(*exc));
0f113f3e
MC
995
996 exc->next = *pexc;
997 *pexc = exc;
998
999 if (exc->next) {
1000 exc->certform = exc->next->certform;
1001 exc->keyform = exc->next->keyform;
1002 exc->next->prev = exc;
1003 } else {
1004 exc->certform = FORMAT_PEM;
1005 exc->keyform = FORMAT_PEM;
1006 }
1007 return 1;
1008
1009}
18d71588
DSH
1010
1011void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
1012{
1013 SSL_EXCERT *curr;
25aaa98a
RS
1014
1015 if (!exc)
1016 return;
0f113f3e 1017 while (exc) {
222561fe 1018 X509_free(exc->cert);
c5ba2d99 1019 EVP_PKEY_free(exc->key);
222561fe 1020 sk_X509_pop_free(exc->chain, X509_free);
0f113f3e
MC
1021 curr = exc;
1022 exc = exc->next;
1023 OPENSSL_free(curr);
1024 }
1025}
18d71588 1026
7e1b7485 1027int load_excert(SSL_EXCERT **pexc)
0f113f3e
MC
1028{
1029 SSL_EXCERT *exc = *pexc;
1030 if (!exc)
1031 return 1;
1032 /* If nothing in list, free and set to NULL */
1033 if (!exc->certfile && !exc->next) {
1034 ssl_excert_free(exc);
1035 *pexc = NULL;
1036 return 1;
1037 }
1038 for (; exc; exc = exc->next) {
1039 if (!exc->certfile) {
7e1b7485 1040 BIO_printf(bio_err, "Missing filename\n");
0f113f3e
MC
1041 return 0;
1042 }
7e1b7485 1043 exc->cert = load_cert(exc->certfile, exc->certform,
0f113f3e
MC
1044 NULL, NULL, "Server Certificate");
1045 if (!exc->cert)
1046 return 0;
1047 if (exc->keyfile) {
7e1b7485 1048 exc->key = load_key(exc->keyfile, exc->keyform,
0f113f3e
MC
1049 0, NULL, NULL, "Server Key");
1050 } else {
7e1b7485 1051 exc->key = load_key(exc->certfile, exc->certform,
0f113f3e
MC
1052 0, NULL, NULL, "Server Key");
1053 }
1054 if (!exc->key)
1055 return 0;
1056 if (exc->chainfile) {
7e1b7485 1057 exc->chain = load_certs(exc->chainfile, FORMAT_PEM,
0f113f3e
MC
1058 NULL, NULL, "Server Chain");
1059 if (!exc->chain)
1060 return 0;
1061 }
1062 }
1063 return 1;
1064}
18d71588 1065
7e1b7485
RS
1066enum range { OPT_X_ENUM };
1067
1068int args_excert(int opt, SSL_EXCERT **pexc)
0f113f3e 1069{
0f113f3e 1070 SSL_EXCERT *exc = *pexc;
7e1b7485
RS
1071
1072 assert(opt > OPT_X__FIRST);
1073 assert(opt < OPT_X__LAST);
1074
1075 if (exc == NULL) {
1076 if (!ssl_excert_prepend(&exc)) {
1077 BIO_printf(bio_err, " %s: Error initialising xcert\n",
1078 opt_getprog());
0f113f3e
MC
1079 goto err;
1080 }
7e1b7485 1081 *pexc = exc;
0f113f3e 1082 }
7e1b7485
RS
1083
1084 switch ((enum range)opt) {
1085 case OPT_X__FIRST:
1086 case OPT_X__LAST:
1087 return 0;
1088 case OPT_X_CERT:
0f113f3e 1089 if (exc->certfile && !ssl_excert_prepend(&exc)) {
7e1b7485 1090 BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog());
0f113f3e
MC
1091 goto err;
1092 }
7e1b7485
RS
1093 exc->certfile = opt_arg();
1094 break;
1095 case OPT_X_KEY:
0f113f3e 1096 if (exc->keyfile) {
7e1b7485 1097 BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog());
0f113f3e
MC
1098 goto err;
1099 }
7e1b7485
RS
1100 exc->keyfile = opt_arg();
1101 break;
1102 case OPT_X_CHAIN:
1103 if (exc->chainfile) {
1104 BIO_printf(bio_err, "%s: Chain already specified\n",
1105 opt_getprog());
0f113f3e
MC
1106 goto err;
1107 }
7e1b7485
RS
1108 exc->chainfile = opt_arg();
1109 break;
1110 case OPT_X_CHAIN_BUILD:
1111 exc->build_chain = 1;
1112 break;
1113 case OPT_X_CERTFORM:
1114 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform))
1115 return 0;
1116 break;
1117 case OPT_X_KEYFORM:
1118 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform))
1119 return 0;
1120 break;
1121 }
0f113f3e
MC
1122 return 1;
1123
1124 err:
7e1b7485 1125 ERR_print_errors(bio_err);
25aaa98a 1126 ssl_excert_free(exc);
0f113f3e 1127 *pexc = NULL;
7e1b7485 1128 return 0;
0f113f3e 1129}
18d71588 1130
ecf3a1fb 1131static void print_raw_cipherlist(SSL *s)
0f113f3e
MC
1132{
1133 const unsigned char *rlist;
1134 static const unsigned char scsv_id[] = { 0, 0, 0xFF };
1135 size_t i, rlistlen, num;
1136 if (!SSL_is_server(s))
1137 return;
1138 num = SSL_get0_raw_cipherlist(s, NULL);
1139 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
ecf3a1fb 1140 BIO_puts(bio_err, "Client cipher list: ");
0f113f3e
MC
1141 for (i = 0; i < rlistlen; i += num, rlist += num) {
1142 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1143 if (i)
ecf3a1fb 1144 BIO_puts(bio_err, ":");
0f113f3e 1145 if (c)
ecf3a1fb 1146 BIO_puts(bio_err, SSL_CIPHER_get_name(c));
0f113f3e 1147 else if (!memcmp(rlist, scsv_id - num + 3, num))
ecf3a1fb 1148 BIO_puts(bio_err, "SCSV");
0f113f3e
MC
1149 else {
1150 size_t j;
ecf3a1fb 1151 BIO_puts(bio_err, "0x");
0f113f3e 1152 for (j = 0; j < num; j++)
ecf3a1fb 1153 BIO_printf(bio_err, "%02X", rlist[j]);
0f113f3e
MC
1154 }
1155 }
ecf3a1fb 1156 BIO_puts(bio_err, "\n");
0f113f3e 1157}
2a7cbe77 1158
ecf3a1fb 1159void print_ssl_summary(SSL *s)
0f113f3e
MC
1160{
1161 const SSL_CIPHER *c;
1162 X509 *peer;
ecf3a1fb
RS
1163 /* const char *pnam = SSL_is_server(s) ? "client" : "server"; */
1164
1165 BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s));
1166 print_raw_cipherlist(s);
0f113f3e 1167 c = SSL_get_current_cipher(s);
ecf3a1fb
RS
1168 BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1169 do_print_sigalgs(bio_err, s, 0);
0f113f3e
MC
1170 peer = SSL_get_peer_certificate(s);
1171 if (peer) {
1172 int nid;
ecf3a1fb
RS
1173 BIO_puts(bio_err, "Peer certificate: ");
1174 X509_NAME_print_ex(bio_err, X509_get_subject_name(peer),
0f113f3e 1175 0, XN_FLAG_ONELINE);
ecf3a1fb 1176 BIO_puts(bio_err, "\n");
0f113f3e 1177 if (SSL_get_peer_signature_nid(s, &nid))
ecf3a1fb 1178 BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid));
0f113f3e 1179 } else
ecf3a1fb 1180 BIO_puts(bio_err, "No peer certificate\n");
222561fe 1181 X509_free(peer);
14536c8c 1182#ifndef OPENSSL_NO_EC
ecf3a1fb 1183 ssl_print_point_formats(bio_err, s);
0f113f3e 1184 if (SSL_is_server(s))
ecf3a1fb 1185 ssl_print_curves(bio_err, s, 1);
0f113f3e 1186 else
ecf3a1fb 1187 ssl_print_tmp_key(bio_err, s);
14536c8c 1188#else
0f113f3e 1189 if (!SSL_is_server(s))
ecf3a1fb 1190 ssl_print_tmp_key(bio_err, s);
14536c8c 1191#endif
0f113f3e 1192}
2a7cbe77 1193
7e1b7485
RS
1194int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str,
1195 SSL_CTX *ctx, int no_ecdhe, int no_jpake)
0f113f3e
MC
1196{
1197 int i;
7e1b7485 1198
0f113f3e
MC
1199 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1200 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
7e1b7485
RS
1201 const char *flag = sk_OPENSSL_STRING_value(str, i);
1202 const char *arg = sk_OPENSSL_STRING_value(str, i + 1);
1203 /* If no_ecdhe or named curve already specified don't need a default. */
86885c28 1204 if (!no_ecdhe && strcmp(flag, "-named_curve") == 0)
0f113f3e 1205 no_ecdhe = 1;
b252cf0d 1206#ifndef OPENSSL_NO_JPAKE
86885c28 1207 if (!no_jpake && (strcmp(flag, "-cipher") == 0)) {
7e1b7485 1208 BIO_puts(bio_err, "JPAKE sets cipher to PSK\n");
0f113f3e
MC
1209 return 0;
1210 }
b252cf0d 1211#endif
7e1b7485
RS
1212 if (SSL_CONF_cmd(cctx, flag, arg) <= 0) {
1213 if (arg)
1214 BIO_printf(bio_err, "Error with command: \"%s %s\"\n",
1215 flag, arg);
1216 else
1217 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag);
1218 ERR_print_errors(bio_err);
0f113f3e
MC
1219 return 0;
1220 }
1221 }
1222 /*
1223 * This is a special case to keep existing s_server functionality: if we
1224 * don't have any curve specified *and* we haven't disabled ECDHE then
1225 * use P-256.
1226 */
1227 if (!no_ecdhe) {
1228 if (SSL_CONF_cmd(cctx, "-named_curve", "P-256") <= 0) {
7e1b7485
RS
1229 BIO_puts(bio_err, "Error setting EC curve\n");
1230 ERR_print_errors(bio_err);
0f113f3e
MC
1231 return 0;
1232 }
1233 }
b252cf0d 1234#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
1235 if (!no_jpake) {
1236 if (SSL_CONF_cmd(cctx, "-cipher", "PSK") <= 0) {
7e1b7485
RS
1237 BIO_puts(bio_err, "Error setting cipher to PSK\n");
1238 ERR_print_errors(bio_err);
0f113f3e
MC
1239 return 0;
1240 }
1241 }
b252cf0d 1242#endif
0f113f3e 1243 if (!SSL_CONF_CTX_finish(cctx)) {
7e1b7485
RS
1244 BIO_puts(bio_err, "Error finishing context\n");
1245 ERR_print_errors(bio_err);
0f113f3e
MC
1246 return 0;
1247 }
1248 return 1;
1249}
a5afc0a8 1250
fdb78f3d 1251static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1252{
1253 X509_CRL *crl;
1254 int i;
1255 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1256 crl = sk_X509_CRL_value(crls, i);
1257 X509_STORE_add_crl(st, crl);
1258 }
1259 return 1;
1260}
fdb78f3d 1261
0090a686 1262int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1263{
1264 X509_STORE *st;
1265 st = SSL_CTX_get_cert_store(ctx);
1266 add_crls_store(st, crls);
1267 if (crl_download)
1268 store_setup_crl_download(st);
1269 return 1;
1270}
fdb78f3d 1271
a5afc0a8 1272int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1273 const char *vfyCApath, const char *vfyCAfile,
1274 const char *chCApath, const char *chCAfile,
1275 STACK_OF(X509_CRL) *crls, int crl_download)
1276{
1277 X509_STORE *vfy = NULL, *ch = NULL;
1278 int rv = 0;
1279 if (vfyCApath || vfyCAfile) {
1280 vfy = X509_STORE_new();
1281 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1282 goto err;
1283 add_crls_store(vfy, crls);
1284 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1285 if (crl_download)
1286 store_setup_crl_download(vfy);
1287 }
1288 if (chCApath || chCAfile) {
1289 ch = X509_STORE_new();
1290 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1291 goto err;
1292 SSL_CTX_set1_chain_cert_store(ctx, ch);
1293 }
1294 rv = 1;
1295 err:
222561fe
RS
1296 X509_STORE_free(vfy);
1297 X509_STORE_free(ch);
0f113f3e
MC
1298 return rv;
1299}
e03c5b59
DSH
1300
1301/* Verbose print out of security callback */
1302
0f113f3e
MC
1303typedef struct {
1304 BIO *out;
1305 int verbose;
1306 int (*old_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1307 void *other, void *ex);
1308} security_debug_ex;
e03c5b59 1309
3e8e688f
RS
1310static STRINT_PAIR callback_types[] = {
1311 {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED},
1312 {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED},
1313 {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK},
1314#ifndef OPENSSL_NO_DH
1315 {"Temp DH key bits", SSL_SECOP_TMP_DH},
1316#endif
1317 {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED},
1318 {"Shared Curve", SSL_SECOP_CURVE_SHARED},
1319 {"Check Curve", SSL_SECOP_CURVE_CHECK},
1320 {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED},
1321 {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED},
1322 {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK},
1323 {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK},
1324 {"Certificate chain EE key", SSL_SECOP_EE_KEY},
1325 {"Certificate chain CA key", SSL_SECOP_CA_KEY},
1326 {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY},
1327 {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY},
1328 {"Certificate chain CA digest", SSL_SECOP_CA_MD},
1329 {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD},
1330 {"SSL compression", SSL_SECOP_COMPRESSION},
1331 {"Session ticket", SSL_SECOP_TICKET},
1332 {NULL}
1333};
1334
e03c5b59 1335static int security_callback_debug(SSL *s, SSL_CTX *ctx,
0f113f3e
MC
1336 int op, int bits, int nid,
1337 void *other, void *ex)
1338{
1339 security_debug_ex *sdb = ex;
1340 int rv, show_bits = 1, cert_md = 0;
1341 const char *nm;
1342 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1343 if (rv == 1 && sdb->verbose < 2)
1344 return 1;
1345 BIO_puts(sdb->out, "Security callback: ");
1346
3e8e688f 1347 nm = lookup(op, callback_types, NULL);
0f113f3e 1348 switch (op) {
0f113f3e 1349 case SSL_SECOP_TICKET:
0f113f3e 1350 case SSL_SECOP_COMPRESSION:
0f113f3e
MC
1351 show_bits = 0;
1352 nm = NULL;
1353 break;
0f113f3e 1354 case SSL_SECOP_VERSION:
3e8e688f 1355 BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???"));
0f113f3e
MC
1356 show_bits = 0;
1357 nm = NULL;
1358 break;
0f113f3e 1359 case SSL_SECOP_CA_MD:
0f113f3e
MC
1360 case SSL_SECOP_PEER_CA_MD:
1361 cert_md = 1;
0f113f3e 1362 break;
0f113f3e
MC
1363 }
1364 if (nm)
1365 BIO_printf(sdb->out, "%s=", nm);
1366
1367 switch (op & SSL_SECOP_OTHER_TYPE) {
1368
1369 case SSL_SECOP_OTHER_CIPHER:
1370 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1371 break;
e03c5b59 1372
fd86c2b1 1373#ifndef OPENSSL_NO_EC
0f113f3e
MC
1374 case SSL_SECOP_OTHER_CURVE:
1375 {
1376 const char *cname;
1377 cname = EC_curve_nid2nist(nid);
1378 if (cname == NULL)
1379 cname = OBJ_nid2sn(nid);
1380 BIO_puts(sdb->out, cname);
1381 }
1382 break;
fd86c2b1 1383#endif
e03c5b59 1384
0f113f3e
MC
1385 case SSL_SECOP_OTHER_DH:
1386 {
1387 DH *dh = other;
1388 BIO_printf(sdb->out, "%d", BN_num_bits(dh->p));
1389 break;
1390 }
1391 case SSL_SECOP_OTHER_CERT:
1392 {
1393 if (cert_md) {
1394 int sig_nid = X509_get_signature_nid(other);
1395 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1396 } else {
1397 EVP_PKEY *pkey = X509_get_pubkey(other);
1398 const char *algname = "";
1399 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1400 &algname, EVP_PKEY_get0_asn1(pkey));
1401 BIO_printf(sdb->out, "%s, bits=%d",
1402 algname, EVP_PKEY_bits(pkey));
1403 EVP_PKEY_free(pkey);
1404 }
1405 break;
1406 }
1407 case SSL_SECOP_OTHER_SIGALG:
1408 {
1409 const unsigned char *salg = other;
1410 const char *sname = NULL;
1411 switch (salg[1]) {
1412 case TLSEXT_signature_anonymous:
1413 sname = "anonymous";
1414 break;
1415 case TLSEXT_signature_rsa:
1416 sname = "RSA";
1417 break;
1418 case TLSEXT_signature_dsa:
1419 sname = "DSA";
1420 break;
1421 case TLSEXT_signature_ecdsa:
1422 sname = "ECDSA";
1423 break;
1424 }
1425
1426 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1427 if (sname)
1428 BIO_printf(sdb->out, ", algorithm=%s", sname);
1429 else
1430 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1431 break;
1432 }
1433
1434 }
1435
1436 if (show_bits)
1437 BIO_printf(sdb->out, ", security bits=%d", bits);
1438 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1439 return rv;
1440}
e03c5b59 1441
ecf3a1fb 1442void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose)
0f113f3e
MC
1443{
1444 static security_debug_ex sdb;
ecf3a1fb
RS
1445
1446 sdb.out = bio_err;
0f113f3e
MC
1447 sdb.verbose = verbose;
1448 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1449 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1450 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1451}