]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
free NULL cleanup
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
863fe2ec 1/* apps/s_cb.c - callback functions used by s_client, s_server, and s_time */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
241520e6 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
a661b653
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
113#include <stdlib.h>
114#define USE_SOCKETS
115#define NON_MAIN
116#include "apps.h"
117#undef NON_MAIN
118#undef USE_SOCKETS
ec577822 119#include <openssl/err.h>
07a9d1a2 120#include <openssl/rand.h>
ec577822
BM
121#include <openssl/x509.h>
122#include <openssl/ssl.h>
e03c5b59
DSH
123#include <openssl/bn.h>
124#ifndef OPENSSL_NO_DH
0f113f3e 125# include <openssl/dh.h>
e03c5b59 126#endif
d02b48c6
RE
127#include "s_apps.h"
128
0f113f3e 129#define COOKIE_SECRET_LENGTH 16
07a9d1a2 130
0f113f3e
MC
131int verify_depth = 0;
132int verify_quiet = 0;
133int verify_error = X509_V_OK;
134int verify_return_error = 0;
07a9d1a2 135unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
0f113f3e 136int cookie_initialized = 0;
d02b48c6 137
6d23cf97 138int verify_callback(int ok, X509_STORE_CTX *ctx)
0f113f3e
MC
139{
140 X509 *err_cert;
141 int err, depth;
142
143 err_cert = X509_STORE_CTX_get_current_cert(ctx);
144 err = X509_STORE_CTX_get_error(ctx);
145 depth = X509_STORE_CTX_get_error_depth(ctx);
146
147 if (!verify_quiet || !ok) {
148 BIO_printf(bio_err, "depth=%d ", depth);
149 if (err_cert) {
150 X509_NAME_print_ex(bio_err,
151 X509_get_subject_name(err_cert),
152 0, XN_FLAG_ONELINE);
153 BIO_puts(bio_err, "\n");
154 } else
155 BIO_puts(bio_err, "<no cert>\n");
156 }
157 if (!ok) {
158 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
159 X509_verify_cert_error_string(err));
160 if (verify_depth >= depth) {
161 if (!verify_return_error)
162 ok = 1;
163 verify_error = X509_V_OK;
164 } else {
165 ok = 0;
166 verify_error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
167 }
168 }
169 switch (err) {
170 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
171 BIO_puts(bio_err, "issuer= ");
172 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
173 0, XN_FLAG_ONELINE);
174 BIO_puts(bio_err, "\n");
175 break;
176 case X509_V_ERR_CERT_NOT_YET_VALID:
177 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
178 BIO_printf(bio_err, "notBefore=");
179 ASN1_TIME_print(bio_err, X509_get_notBefore(err_cert));
180 BIO_printf(bio_err, "\n");
181 break;
182 case X509_V_ERR_CERT_HAS_EXPIRED:
183 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
184 BIO_printf(bio_err, "notAfter=");
185 ASN1_TIME_print(bio_err, X509_get_notAfter(err_cert));
186 BIO_printf(bio_err, "\n");
187 break;
188 case X509_V_ERR_NO_EXPLICIT_POLICY:
189 if (!verify_quiet)
190 policies_print(bio_err, ctx);
191 break;
192 }
193 if (err == X509_V_OK && ok == 2 && !verify_quiet)
194 policies_print(bio_err, ctx);
195 if (ok && !verify_quiet)
196 BIO_printf(bio_err, "verify return:%d\n", ok);
197 return (ok);
198}
d02b48c6 199
6b691a5c 200int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
0f113f3e
MC
201{
202 if (cert_file != NULL) {
35a1cc90
MC
203 /*-
204 SSL *ssl;
205 X509 *x509;
206 */
0f113f3e
MC
207
208 if (SSL_CTX_use_certificate_file(ctx, cert_file,
209 SSL_FILETYPE_PEM) <= 0) {
210 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
211 cert_file);
212 ERR_print_errors(bio_err);
213 return (0);
214 }
215 if (key_file == NULL)
216 key_file = cert_file;
217 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
218 BIO_printf(bio_err, "unable to get private key from '%s'\n",
219 key_file);
220 ERR_print_errors(bio_err);
221 return (0);
222 }
223
50e735f9
MC
224 /*-
225 In theory this is no longer needed
226 ssl=SSL_new(ctx);
227 x509=SSL_get_certificate(ssl);
0f113f3e 228
50e735f9
MC
229 if (x509 != NULL) {
230 EVP_PKEY *pktmp;
231 pktmp = X509_get_pubkey(x509);
232 EVP_PKEY_copy_parameters(pktmp,
233 SSL_get_privatekey(ssl));
234 EVP_PKEY_free(pktmp);
235 }
236 SSL_free(ssl);
237 */
0f113f3e
MC
238
239 /*
240 * If we are using DSA, we can copy the parameters from the private
241 * key
242 */
243
244 /*
245 * Now we know that a key and cert have been set against the SSL
246 * context
247 */
248 if (!SSL_CTX_check_private_key(ctx)) {
249 BIO_printf(bio_err,
250 "Private key does not match the certificate public key\n");
251 return (0);
252 }
253 }
254 return (1);
255}
d02b48c6 256
fc6fc7ff 257int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
0f113f3e
MC
258 STACK_OF(X509) *chain, int build_chain)
259{
260 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
261 if (cert == NULL)
262 return 1;
263 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
264 BIO_printf(bio_err, "error setting certificate\n");
265 ERR_print_errors(bio_err);
266 return 0;
267 }
268
269 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
270 BIO_printf(bio_err, "error setting private key\n");
271 ERR_print_errors(bio_err);
272 return 0;
273 }
274
275 /*
276 * Now we know that a key and cert have been set against the SSL context
277 */
278 if (!SSL_CTX_check_private_key(ctx)) {
279 BIO_printf(bio_err,
280 "Private key does not match the certificate public key\n");
281 return 0;
282 }
283 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
284 BIO_printf(bio_err, "error setting certificate chain\n");
285 ERR_print_errors(bio_err);
286 return 0;
287 }
288 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
289 BIO_printf(bio_err, "error building certificate chain\n");
290 ERR_print_errors(bio_err);
291 return 0;
292 }
293 return 1;
294}
826a42a0 295
9f27b1ee 296static void ssl_print_client_cert_types(BIO *bio, SSL *s)
0f113f3e
MC
297{
298 const unsigned char *p;
299 int i;
300 int cert_type_num = SSL_get0_certificate_types(s, &p);
301 if (!cert_type_num)
302 return;
303 BIO_puts(bio, "Client Certificate Types: ");
304 for (i = 0; i < cert_type_num; i++) {
305 unsigned char cert_type = p[i];
306 char *cname;
307 switch (cert_type) {
308 case TLS_CT_RSA_SIGN:
309 cname = "RSA sign";
310 break;
311
312 case TLS_CT_DSS_SIGN:
313 cname = "DSA sign";
314 break;
315
316 case TLS_CT_RSA_FIXED_DH:
317 cname = "RSA fixed DH";
318 break;
319
320 case TLS_CT_DSS_FIXED_DH:
321 cname = "DSS fixed DH";
322 break;
323
324 case TLS_CT_ECDSA_SIGN:
325 cname = "ECDSA sign";
326 break;
327
328 case TLS_CT_RSA_FIXED_ECDH:
329 cname = "RSA fixed ECDH";
330 break;
331
332 case TLS_CT_ECDSA_FIXED_ECDH:
333 cname = "ECDSA fixed ECDH";
334 break;
335
336 case TLS_CT_GOST94_SIGN:
337 cname = "GOST94 Sign";
338 break;
339
340 case TLS_CT_GOST01_SIGN:
341 cname = "GOST01 Sign";
342 break;
343
344 default:
345 cname = NULL;
346 }
347
348 if (i)
349 BIO_puts(bio, ", ");
350
351 if (cname)
352 BIO_puts(bio, cname);
353 else
354 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
355 }
356 BIO_puts(bio, "\n");
357}
9f27b1ee
DSH
358
359static int do_print_sigalgs(BIO *out, SSL *s, int shared)
0f113f3e
MC
360{
361 int i, nsig, client;
362 client = SSL_is_server(s) ? 0 : 1;
363 if (shared)
364 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
365 else
366 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
367 if (nsig == 0)
368 return 1;
369
370 if (shared)
371 BIO_puts(out, "Shared ");
372
373 if (client)
374 BIO_puts(out, "Requested ");
375 BIO_puts(out, "Signature Algorithms: ");
376 for (i = 0; i < nsig; i++) {
377 int hash_nid, sign_nid;
378 unsigned char rhash, rsign;
379 const char *sstr = NULL;
380 if (shared)
381 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
382 &rsign, &rhash);
383 else
384 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
385 if (i)
386 BIO_puts(out, ":");
387 if (sign_nid == EVP_PKEY_RSA)
388 sstr = "RSA";
389 else if (sign_nid == EVP_PKEY_DSA)
390 sstr = "DSA";
391 else if (sign_nid == EVP_PKEY_EC)
392 sstr = "ECDSA";
393 if (sstr)
394 BIO_printf(out, "%s+", sstr);
395 else
396 BIO_printf(out, "0x%02X+", (int)rsign);
397 if (hash_nid != NID_undef)
398 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
399 else
400 BIO_printf(out, "0x%02X", (int)rhash);
401 }
402 BIO_puts(out, "\n");
403 return 1;
404}
e7f8ff43 405
9f27b1ee 406int ssl_print_sigalgs(BIO *out, SSL *s)
0f113f3e
MC
407{
408 int mdnid;
409 if (!SSL_is_server(s))
410 ssl_print_client_cert_types(out, s);
411 do_print_sigalgs(out, s, 0);
412 do_print_sigalgs(out, s, 1);
413 if (SSL_get_peer_signature_nid(s, &mdnid))
414 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
415 return 1;
416}
417
14536c8c 418#ifndef OPENSSL_NO_EC
20b431e3 419int ssl_print_point_formats(BIO *out, SSL *s)
0f113f3e
MC
420{
421 int i, nformats;
422 const char *pformats;
423 nformats = SSL_get0_ec_point_formats(s, &pformats);
424 if (nformats <= 0)
425 return 1;
426 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
427 for (i = 0; i < nformats; i++, pformats++) {
428 if (i)
429 BIO_puts(out, ":");
430 switch (*pformats) {
431 case TLSEXT_ECPOINTFORMAT_uncompressed:
432 BIO_puts(out, "uncompressed");
433 break;
434
435 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
436 BIO_puts(out, "ansiX962_compressed_prime");
437 break;
438
439 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
440 BIO_puts(out, "ansiX962_compressed_char2");
441 break;
442
443 default:
444 BIO_printf(out, "unknown(%d)", (int)*pformats);
445 break;
446
447 }
448 }
449 if (nformats <= 0)
450 BIO_puts(out, "NONE");
451 BIO_puts(out, "\n");
452 return 1;
453}
20b431e3 454
2a7cbe77 455int ssl_print_curves(BIO *out, SSL *s, int noshared)
0f113f3e
MC
456{
457 int i, ncurves, *curves, nid;
458 const char *cname;
459 ncurves = SSL_get1_curves(s, NULL);
460 if (ncurves <= 0)
461 return 1;
462 curves = OPENSSL_malloc(ncurves * sizeof(int));
918bb865
MC
463 if(!curves) {
464 BIO_puts(out, "Malloc error getting supported curves\n");
465 return 0;
466 }
0f113f3e
MC
467 SSL_get1_curves(s, curves);
468
918bb865 469
0f113f3e
MC
470 BIO_puts(out, "Supported Elliptic Curves: ");
471 for (i = 0; i < ncurves; i++) {
472 if (i)
473 BIO_puts(out, ":");
474 nid = curves[i];
475 /* If unrecognised print out hex version */
476 if (nid & TLSEXT_nid_unknown)
477 BIO_printf(out, "0x%04X", nid & 0xFFFF);
478 else {
479 /* Use NIST name for curve if it exists */
480 cname = EC_curve_nid2nist(nid);
481 if (!cname)
482 cname = OBJ_nid2sn(nid);
483 BIO_printf(out, "%s", cname);
484 }
485 }
486 if (ncurves == 0)
487 BIO_puts(out, "NONE");
488 OPENSSL_free(curves);
489 if (noshared) {
490 BIO_puts(out, "\n");
491 return 1;
492 }
493 BIO_puts(out, "\nShared Elliptic curves: ");
494 ncurves = SSL_get_shared_curve(s, -1);
495 for (i = 0; i < ncurves; i++) {
496 if (i)
497 BIO_puts(out, ":");
498 nid = SSL_get_shared_curve(s, i);
499 cname = EC_curve_nid2nist(nid);
500 if (!cname)
501 cname = OBJ_nid2sn(nid);
502 BIO_printf(out, "%s", cname);
503 }
504 if (ncurves == 0)
505 BIO_puts(out, "NONE");
506 BIO_puts(out, "\n");
507 return 1;
508}
14536c8c 509#endif
33a8de69 510int ssl_print_tmp_key(BIO *out, SSL *s)
0f113f3e
MC
511{
512 EVP_PKEY *key;
513 if (!SSL_get_server_tmp_key(s, &key))
514 return 1;
515 BIO_puts(out, "Server Temp Key: ");
516 switch (EVP_PKEY_id(key)) {
517 case EVP_PKEY_RSA:
518 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
519 break;
520
521 case EVP_PKEY_DH:
522 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
523 break;
10bf4fc2 524#ifndef OPENSSL_NO_EC
0f113f3e
MC
525 case EVP_PKEY_EC:
526 {
527 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
528 int nid;
529 const char *cname;
530 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
531 EC_KEY_free(ec);
532 cname = EC_curve_nid2nist(nid);
533 if (!cname)
534 cname = OBJ_nid2sn(nid);
535 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
536 }
14536c8c 537#endif
0f113f3e
MC
538 }
539 EVP_PKEY_free(key);
540 return 1;
541}
e7f8ff43 542
6d23cf97 543long bio_dump_callback(BIO *bio, int cmd, const char *argp,
0f113f3e
MC
544 int argi, long argl, long ret)
545{
546 BIO *out;
547
548 out = (BIO *)BIO_get_callback_arg(bio);
549 if (out == NULL)
550 return (ret);
551
552 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
553 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
554 (void *)bio, argp, (unsigned long)argi, ret, ret);
555 BIO_dump(out, argp, (int)ret);
556 return (ret);
557 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
558 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
559 (void *)bio, argp, (unsigned long)argi, ret, ret);
560 BIO_dump(out, argp, (int)ret);
561 }
562 return (ret);
563}
d02b48c6 564
6d23cf97 565void apps_ssl_info_callback(const SSL *s, int where, int ret)
0f113f3e
MC
566{
567 const char *str;
568 int w;
569
570 w = where & ~SSL_ST_MASK;
571
572 if (w & SSL_ST_CONNECT)
573 str = "SSL_connect";
574 else if (w & SSL_ST_ACCEPT)
575 str = "SSL_accept";
576 else
577 str = "undefined";
578
579 if (where & SSL_CB_LOOP) {
580 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
581 } else if (where & SSL_CB_ALERT) {
582 str = (where & SSL_CB_READ) ? "read" : "write";
583 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
584 str,
585 SSL_alert_type_string_long(ret),
586 SSL_alert_desc_string_long(ret));
587 } else if (where & SSL_CB_EXIT) {
588 if (ret == 0)
589 BIO_printf(bio_err, "%s:failed in %s\n",
590 str, SSL_state_string_long(s));
591 else if (ret < 0) {
592 BIO_printf(bio_err, "%s:error in %s\n",
593 str, SSL_state_string_long(s));
594 }
595 }
596}
d02b48c6 597
e03c5b59 598static const char *ssl_version_str(int version)
0f113f3e
MC
599{
600 switch (version) {
601 case SSL3_VERSION:
602 return "SSL 3.0";
603 case TLS1_VERSION:
604 return "TLS 1.0";
605 case TLS1_1_VERSION:
606 return "TLS 1.1";
607 case TLS1_2_VERSION:
608 return "TLS 1.2";
609 case DTLS1_VERSION:
610 return "DTLS 1.0";
611 case DTLS1_BAD_VER:
612 return "DTLS 1.0 (bad)";
613 default:
614 return "???";
615 }
616}
617
618void msg_cb(int write_p, int version, int content_type, const void *buf,
619 size_t len, SSL *ssl, void *arg)
620{
621 BIO *bio = arg;
622 const char *str_write_p, *str_version, *str_content_type =
623 "", *str_details1 = "", *str_details2 = "";
624
625 str_write_p = write_p ? ">>>" : "<<<";
626
627 str_version = ssl_version_str(version);
628
629 if (version == SSL3_VERSION ||
630 version == TLS1_VERSION ||
631 version == TLS1_1_VERSION ||
632 version == TLS1_2_VERSION ||
633 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
634 switch (content_type) {
635 case 20:
636 str_content_type = "ChangeCipherSpec";
637 break;
638 case 21:
639 str_content_type = "Alert";
640 break;
641 case 22:
642 str_content_type = "Handshake";
643 break;
644 }
645
646 if (content_type == 21) { /* Alert */
647 str_details1 = ", ???";
648
649 if (len == 2) {
650 switch (((const unsigned char *)buf)[0]) {
651 case 1:
652 str_details1 = ", warning";
653 break;
654 case 2:
655 str_details1 = ", fatal";
656 break;
657 }
658
659 str_details2 = " ???";
660 switch (((const unsigned char *)buf)[1]) {
661 case 0:
662 str_details2 = " close_notify";
663 break;
664 case 10:
665 str_details2 = " unexpected_message";
666 break;
667 case 20:
668 str_details2 = " bad_record_mac";
669 break;
670 case 21:
671 str_details2 = " decryption_failed";
672 break;
673 case 22:
674 str_details2 = " record_overflow";
675 break;
676 case 30:
677 str_details2 = " decompression_failure";
678 break;
679 case 40:
680 str_details2 = " handshake_failure";
681 break;
682 case 42:
683 str_details2 = " bad_certificate";
684 break;
685 case 43:
686 str_details2 = " unsupported_certificate";
687 break;
688 case 44:
689 str_details2 = " certificate_revoked";
690 break;
691 case 45:
692 str_details2 = " certificate_expired";
693 break;
694 case 46:
695 str_details2 = " certificate_unknown";
696 break;
697 case 47:
698 str_details2 = " illegal_parameter";
699 break;
700 case 48:
701 str_details2 = " unknown_ca";
702 break;
703 case 49:
704 str_details2 = " access_denied";
705 break;
706 case 50:
707 str_details2 = " decode_error";
708 break;
709 case 51:
710 str_details2 = " decrypt_error";
711 break;
712 case 60:
713 str_details2 = " export_restriction";
714 break;
715 case 70:
716 str_details2 = " protocol_version";
717 break;
718 case 71:
719 str_details2 = " insufficient_security";
720 break;
721 case 80:
722 str_details2 = " internal_error";
723 break;
724 case 90:
725 str_details2 = " user_canceled";
726 break;
727 case 100:
728 str_details2 = " no_renegotiation";
729 break;
730 case 110:
731 str_details2 = " unsupported_extension";
732 break;
733 case 111:
734 str_details2 = " certificate_unobtainable";
735 break;
736 case 112:
737 str_details2 = " unrecognized_name";
738 break;
739 case 113:
740 str_details2 = " bad_certificate_status_response";
741 break;
742 case 114:
743 str_details2 = " bad_certificate_hash_value";
744 break;
745 case 115:
746 str_details2 = " unknown_psk_identity";
747 break;
748 }
749 }
750 }
751
752 if (content_type == 22) { /* Handshake */
753 str_details1 = "???";
754
755 if (len > 0) {
756 switch (((const unsigned char *)buf)[0]) {
757 case 0:
758 str_details1 = ", HelloRequest";
759 break;
760 case 1:
761 str_details1 = ", ClientHello";
762 break;
763 case 2:
764 str_details1 = ", ServerHello";
765 break;
766 case 3:
767 str_details1 = ", HelloVerifyRequest";
768 break;
769 case 11:
770 str_details1 = ", Certificate";
771 break;
772 case 12:
773 str_details1 = ", ServerKeyExchange";
774 break;
775 case 13:
776 str_details1 = ", CertificateRequest";
777 break;
778 case 14:
779 str_details1 = ", ServerHelloDone";
780 break;
781 case 15:
782 str_details1 = ", CertificateVerify";
783 break;
784 case 16:
785 str_details1 = ", ClientKeyExchange";
786 break;
787 case 20:
788 str_details1 = ", Finished";
789 break;
790 }
791 }
792 }
4817504d 793#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e
MC
794 if (content_type == 24) { /* Heartbeat */
795 str_details1 = ", Heartbeat";
796
797 if (len > 0) {
798 switch (((const unsigned char *)buf)[0]) {
799 case 1:
800 str_details1 = ", HeartbeatRequest";
801 break;
802 case 2:
803 str_details1 = ", HeartbeatResponse";
804 break;
805 }
806 }
807 }
4817504d 808#endif
0f113f3e 809 }
a661b653 810
0f113f3e
MC
811 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
812 str_content_type, (unsigned long)len, str_details1,
813 str_details2);
a661b653 814
0f113f3e
MC
815 if (len > 0) {
816 size_t num, i;
817
818 BIO_printf(bio, " ");
819 num = len;
0f113f3e
MC
820 for (i = 0; i < num; i++) {
821 if (i % 16 == 0 && i > 0)
822 BIO_printf(bio, "\n ");
823 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
824 }
825 if (i < len)
826 BIO_printf(bio, " ...");
827 BIO_printf(bio, "\n");
828 }
829 (void)BIO_flush(bio);
830}
6434abbf 831
6d23cf97 832void tlsext_cb(SSL *s, int client_server, int type,
0f113f3e
MC
833 unsigned char *data, int len, void *arg)
834{
835 BIO *bio = arg;
836 char *extname;
837
838 switch (type) {
839 case TLSEXT_TYPE_server_name:
840 extname = "server name";
841 break;
842
843 case TLSEXT_TYPE_max_fragment_length:
844 extname = "max fragment length";
845 break;
846
847 case TLSEXT_TYPE_client_certificate_url:
848 extname = "client certificate URL";
849 break;
850
851 case TLSEXT_TYPE_trusted_ca_keys:
852 extname = "trusted CA keys";
853 break;
854
855 case TLSEXT_TYPE_truncated_hmac:
856 extname = "truncated HMAC";
857 break;
858
859 case TLSEXT_TYPE_status_request:
860 extname = "status request";
861 break;
862
863 case TLSEXT_TYPE_user_mapping:
864 extname = "user mapping";
865 break;
866
867 case TLSEXT_TYPE_client_authz:
868 extname = "client authz";
869 break;
870
871 case TLSEXT_TYPE_server_authz:
872 extname = "server authz";
873 break;
874
875 case TLSEXT_TYPE_cert_type:
876 extname = "cert type";
877 break;
878
879 case TLSEXT_TYPE_elliptic_curves:
880 extname = "elliptic curves";
881 break;
882
883 case TLSEXT_TYPE_ec_point_formats:
884 extname = "EC point formats";
885 break;
886
887 case TLSEXT_TYPE_srp:
888 extname = "SRP";
889 break;
890
891 case TLSEXT_TYPE_signature_algorithms:
892 extname = "signature algorithms";
893 break;
894
895 case TLSEXT_TYPE_use_srtp:
896 extname = "use SRTP";
897 break;
898
899 case TLSEXT_TYPE_heartbeat:
900 extname = "heartbeat";
901 break;
902
903 case TLSEXT_TYPE_session_ticket:
904 extname = "session ticket";
905 break;
906
907 case TLSEXT_TYPE_renegotiate:
908 extname = "renegotiation info";
909 break;
15a40af2 910
15a40af2 911#ifdef TLSEXT_TYPE_next_proto_neg
0f113f3e
MC
912 case TLSEXT_TYPE_next_proto_neg:
913 extname = "next protocol";
914 break;
15a40af2 915#endif
5e3ff62c 916#ifdef TLSEXT_TYPE_encrypt_then_mac
0f113f3e
MC
917 case TLSEXT_TYPE_encrypt_then_mac:
918 extname = "encrypt-then-mac";
919 break;
5e3ff62c 920#endif
0f113f3e
MC
921 case TLSEXT_TYPE_padding:
922 extname = "TLS padding";
923 break;
924
925 default:
926 extname = "unknown";
927 break;
928
929 }
930
931 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
932 client_server ? "server" : "client", extname, type, len);
933 BIO_dump(bio, (char *)data, len);
934 (void)BIO_flush(bio);
935}
936
937int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
938 unsigned int *cookie_len)
939{
940 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
941 unsigned int length, resultlength;
942 union {
943 struct sockaddr sa;
944 struct sockaddr_in s4;
cba9ffc3 945#if OPENSSL_USE_IPV6
0f113f3e 946 struct sockaddr_in6 s6;
636b6b45 947#endif
0f113f3e
MC
948 } peer;
949
950 /* Initialize a random secret */
951 if (!cookie_initialized) {
266483d2 952 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
0f113f3e
MC
953 BIO_printf(bio_err, "error setting random cookie secret\n");
954 return 0;
955 }
956 cookie_initialized = 1;
957 }
958
959 /* Read peer information */
960 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
961
962 /* Create buffer with peer's address and port */
963 length = 0;
964 switch (peer.sa.sa_family) {
965 case AF_INET:
966 length += sizeof(struct in_addr);
967 length += sizeof(peer.s4.sin_port);
968 break;
cba9ffc3 969#if OPENSSL_USE_IPV6
0f113f3e
MC
970 case AF_INET6:
971 length += sizeof(struct in6_addr);
972 length += sizeof(peer.s6.sin6_port);
973 break;
cba9ffc3 974#endif
0f113f3e
MC
975 default:
976 OPENSSL_assert(0);
977 break;
978 }
979 buffer = OPENSSL_malloc(length);
980
981 if (buffer == NULL) {
982 BIO_printf(bio_err, "out of memory\n");
983 return 0;
984 }
985
986 switch (peer.sa.sa_family) {
987 case AF_INET:
988 memcpy(buffer, &peer.s4.sin_port, sizeof(peer.s4.sin_port));
989 memcpy(buffer + sizeof(peer.s4.sin_port),
990 &peer.s4.sin_addr, sizeof(struct in_addr));
991 break;
cba9ffc3 992#if OPENSSL_USE_IPV6
0f113f3e
MC
993 case AF_INET6:
994 memcpy(buffer, &peer.s6.sin6_port, sizeof(peer.s6.sin6_port));
995 memcpy(buffer + sizeof(peer.s6.sin6_port),
996 &peer.s6.sin6_addr, sizeof(struct in6_addr));
997 break;
cba9ffc3 998#endif
0f113f3e
MC
999 default:
1000 OPENSSL_assert(0);
1001 break;
1002 }
1003
1004 /* Calculate HMAC of buffer using the secret */
1005 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1006 buffer, length, result, &resultlength);
1007 OPENSSL_free(buffer);
1008
1009 memcpy(cookie, result, resultlength);
1010 *cookie_len = resultlength;
1011
1012 return 1;
1013}
1014
1015int verify_cookie_callback(SSL *ssl, unsigned char *cookie,
1016 unsigned int cookie_len)
1017{
1018 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1019 unsigned int length, resultlength;
1020 union {
1021 struct sockaddr sa;
1022 struct sockaddr_in s4;
cba9ffc3 1023#if OPENSSL_USE_IPV6
0f113f3e 1024 struct sockaddr_in6 s6;
636b6b45 1025#endif
0f113f3e
MC
1026 } peer;
1027
1028 /* If secret isn't initialized yet, the cookie can't be valid */
1029 if (!cookie_initialized)
1030 return 0;
1031
1032 /* Read peer information */
1033 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1034
1035 /* Create buffer with peer's address and port */
1036 length = 0;
1037 switch (peer.sa.sa_family) {
1038 case AF_INET:
1039 length += sizeof(struct in_addr);
1040 length += sizeof(peer.s4.sin_port);
1041 break;
cba9ffc3 1042#if OPENSSL_USE_IPV6
0f113f3e
MC
1043 case AF_INET6:
1044 length += sizeof(struct in6_addr);
1045 length += sizeof(peer.s6.sin6_port);
1046 break;
cba9ffc3 1047#endif
0f113f3e
MC
1048 default:
1049 OPENSSL_assert(0);
1050 break;
1051 }
1052 buffer = OPENSSL_malloc(length);
1053
1054 if (buffer == NULL) {
1055 BIO_printf(bio_err, "out of memory\n");
1056 return 0;
1057 }
1058
1059 switch (peer.sa.sa_family) {
1060 case AF_INET:
1061 memcpy(buffer, &peer.s4.sin_port, sizeof(peer.s4.sin_port));
1062 memcpy(buffer + sizeof(peer.s4.sin_port),
1063 &peer.s4.sin_addr, sizeof(struct in_addr));
1064 break;
cba9ffc3 1065#if OPENSSL_USE_IPV6
0f113f3e
MC
1066 case AF_INET6:
1067 memcpy(buffer, &peer.s6.sin6_port, sizeof(peer.s6.sin6_port));
1068 memcpy(buffer + sizeof(peer.s6.sin6_port),
1069 &peer.s6.sin6_addr, sizeof(struct in6_addr));
1070 break;
cba9ffc3 1071#endif
0f113f3e
MC
1072 default:
1073 OPENSSL_assert(0);
1074 break;
1075 }
1076
1077 /* Calculate HMAC of buffer using the secret */
1078 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1079 buffer, length, result, &resultlength);
1080 OPENSSL_free(buffer);
1081
1082 if (cookie_len == resultlength
1083 && memcmp(result, cookie, resultlength) == 0)
1084 return 1;
1085
1086 return 0;
1087}
1088
1089/*
1090 * Example of extended certificate handling. Where the standard support of
1091 * one certificate per algorithm is not sufficient an application can decide
1092 * which certificate(s) to use at runtime based on whatever criteria it deems
1093 * appropriate.
18d71588
DSH
1094 */
1095
1096/* Linked list of certificates, keys and chains */
0f113f3e
MC
1097struct ssl_excert_st {
1098 int certform;
1099 const char *certfile;
1100 int keyform;
1101 const char *keyfile;
1102 const char *chainfile;
1103 X509 *cert;
1104 EVP_PKEY *key;
1105 STACK_OF(X509) *chain;
1106 int build_chain;
1107 struct ssl_excert_st *next, *prev;
1108};
1109
1110struct chain_flags {
1111 int flag;
1112 const char *name;
1113};
1114
1115struct chain_flags chain_flags_list[] = {
1116 {CERT_PKEY_VALID, "Overall Validity"},
1117 {CERT_PKEY_SIGN, "Sign with EE key"},
1118 {CERT_PKEY_EE_SIGNATURE, "EE signature"},
1119 {CERT_PKEY_CA_SIGNATURE, "CA signature"},
1120 {CERT_PKEY_EE_PARAM, "EE key parameters"},
1121 {CERT_PKEY_CA_PARAM, "CA key parameters"},
1122 {CERT_PKEY_EXPLICIT_SIGN, "Explicity sign with EE key"},
1123 {CERT_PKEY_ISSUER_NAME, "Issuer Name"},
1124 {CERT_PKEY_CERT_TYPE, "Certificate Type"},
1125 {0, NULL}
1126};
6dbb6219 1127
7d4cdede 1128static void print_chain_flags(BIO *out, SSL *s, int flags)
0f113f3e
MC
1129{
1130 struct chain_flags *ctmp = chain_flags_list;
1131 while (ctmp->name) {
1132 BIO_printf(out, "\t%s: %s\n", ctmp->name,
1133 flags & ctmp->flag ? "OK" : "NOT OK");
1134 ctmp++;
1135 }
1136 BIO_printf(out, "\tSuite B: ");
1137 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
1138 BIO_puts(out, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
1139 else
1140 BIO_printf(out, "not tested\n");
1141}
1142
1143/*
1144 * Very basic selection callback: just use any certificate chain reported as
1145 * valid. More sophisticated could prioritise according to local policy.
18d71588
DSH
1146 */
1147static int set_cert_cb(SSL *ssl, void *arg)
0f113f3e
MC
1148{
1149 int i, rv;
1150 SSL_EXCERT *exc = arg;
3323314f 1151#ifdef CERT_CB_TEST_RETRY
0f113f3e
MC
1152 static int retry_cnt;
1153 if (retry_cnt < 5) {
1154 retry_cnt++;
1155 fprintf(stderr, "Certificate callback retry test: count %d\n",
1156 retry_cnt);
1157 return -1;
1158 }
3323314f 1159#endif
0f113f3e
MC
1160 SSL_certs_clear(ssl);
1161
1162 if (!exc)
1163 return 1;
1164
1165 /*
1166 * Go to end of list and traverse backwards since we prepend newer
1167 * entries this retains the original order.
1168 */
1169 while (exc->next)
1170 exc = exc->next;
1171
1172 i = 0;
1173
1174 while (exc) {
1175 i++;
1176 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
1177 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
1178 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
1179 XN_FLAG_ONELINE);
1180 BIO_puts(bio_err, "\n");
1181
1182 print_chain_flags(bio_err, ssl, rv);
1183 if (rv & CERT_PKEY_VALID) {
ac59d705
MC
1184 if(!SSL_use_certificate(ssl, exc->cert)
1185 || !SSL_use_PrivateKey(ssl, exc->key)) {
1186 return 0;
1187 }
0f113f3e
MC
1188 /*
1189 * NB: we wouldn't normally do this as it is not efficient
1190 * building chains on each connection better to cache the chain
1191 * in advance.
1192 */
1193 if (exc->build_chain) {
1194 if (!SSL_build_cert_chain(ssl, 0))
1195 return 0;
1196 } else if (exc->chain)
1197 SSL_set1_chain(ssl, exc->chain);
1198 }
1199 exc = exc->prev;
1200 }
1201 return 1;
1202}
18d71588
DSH
1203
1204void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
0f113f3e
MC
1205{
1206 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
1207}
18d71588
DSH
1208
1209static int ssl_excert_prepend(SSL_EXCERT **pexc)
0f113f3e
MC
1210{
1211 SSL_EXCERT *exc;
1212 exc = OPENSSL_malloc(sizeof(SSL_EXCERT));
1213 if (!exc)
1214 return 0;
1215 exc->certfile = NULL;
1216 exc->keyfile = NULL;
1217 exc->chainfile = NULL;
1218 exc->cert = NULL;
1219 exc->key = NULL;
1220 exc->chain = NULL;
1221 exc->prev = NULL;
1222 exc->build_chain = 0;
1223
1224 exc->next = *pexc;
1225 *pexc = exc;
1226
1227 if (exc->next) {
1228 exc->certform = exc->next->certform;
1229 exc->keyform = exc->next->keyform;
1230 exc->next->prev = exc;
1231 } else {
1232 exc->certform = FORMAT_PEM;
1233 exc->keyform = FORMAT_PEM;
1234 }
1235 return 1;
1236
1237}
18d71588
DSH
1238
1239void ssl_excert_free(SSL_EXCERT *exc)
0f113f3e
MC
1240{
1241 SSL_EXCERT *curr;
1242 while (exc) {
1243 if (exc->cert)
1244 X509_free(exc->cert);
c5ba2d99 1245 EVP_PKEY_free(exc->key);
0f113f3e
MC
1246 if (exc->chain)
1247 sk_X509_pop_free(exc->chain, X509_free);
1248 curr = exc;
1249 exc = exc->next;
1250 OPENSSL_free(curr);
1251 }
1252}
18d71588
DSH
1253
1254int load_excert(SSL_EXCERT **pexc, BIO *err)
0f113f3e
MC
1255{
1256 SSL_EXCERT *exc = *pexc;
1257 if (!exc)
1258 return 1;
1259 /* If nothing in list, free and set to NULL */
1260 if (!exc->certfile && !exc->next) {
1261 ssl_excert_free(exc);
1262 *pexc = NULL;
1263 return 1;
1264 }
1265 for (; exc; exc = exc->next) {
1266 if (!exc->certfile) {
1267 BIO_printf(err, "Missing filename\n");
1268 return 0;
1269 }
1270 exc->cert = load_cert(err, exc->certfile, exc->certform,
1271 NULL, NULL, "Server Certificate");
1272 if (!exc->cert)
1273 return 0;
1274 if (exc->keyfile) {
1275 exc->key = load_key(err, exc->keyfile, exc->keyform,
1276 0, NULL, NULL, "Server Key");
1277 } else {
1278 exc->key = load_key(err, exc->certfile, exc->certform,
1279 0, NULL, NULL, "Server Key");
1280 }
1281 if (!exc->key)
1282 return 0;
1283 if (exc->chainfile) {
1284 exc->chain = load_certs(err,
1285 exc->chainfile, FORMAT_PEM,
1286 NULL, NULL, "Server Chain");
1287 if (!exc->chain)
1288 return 0;
1289 }
1290 }
1291 return 1;
1292}
18d71588
DSH
1293
1294int args_excert(char ***pargs, int *pargc,
0f113f3e
MC
1295 int *badarg, BIO *err, SSL_EXCERT **pexc)
1296{
1297 char *arg = **pargs, *argn = (*pargs)[1];
1298 SSL_EXCERT *exc = *pexc;
1299 int narg = 2;
1300 if (!exc) {
1301 if (ssl_excert_prepend(&exc))
1302 *pexc = exc;
1303 else {
1304 BIO_printf(err, "Error initialising xcert\n");
1305 *badarg = 1;
1306 goto err;
1307 }
1308 }
1309 if (strcmp(arg, "-xcert") == 0) {
1310 if (!argn) {
1311 *badarg = 1;
1312 return 1;
1313 }
1314 if (exc->certfile && !ssl_excert_prepend(&exc)) {
1315 BIO_printf(err, "Error adding xcert\n");
1316 *badarg = 1;
1317 goto err;
1318 }
1319 exc->certfile = argn;
1320 } else if (strcmp(arg, "-xkey") == 0) {
1321 if (!argn) {
1322 *badarg = 1;
1323 return 1;
1324 }
1325 if (exc->keyfile) {
1326 BIO_printf(err, "Key already specified\n");
1327 *badarg = 1;
1328 return 1;
1329 }
1330 exc->keyfile = argn;
1331 } else if (strcmp(arg, "-xchain") == 0) {
1332 if (!argn) {
1333 *badarg = 1;
1334 return 1;
1335 }
1336 if (exc->chainfile) {
1337 BIO_printf(err, "Chain already specified\n");
1338 *badarg = 1;
1339 return 1;
1340 }
1341 exc->chainfile = argn;
1342 } else if (strcmp(arg, "-xchain_build") == 0) {
1343 narg = 1;
1344 exc->build_chain = 1;
1345 } else if (strcmp(arg, "-xcertform") == 0) {
1346 if (!argn) {
1347 *badarg = 1;
1348 goto err;
1349 }
1350 exc->certform = str2fmt(argn);
1351 } else if (strcmp(arg, "-xkeyform") == 0) {
1352 if (!argn) {
1353 *badarg = 1;
1354 goto err;
1355 }
1356 exc->keyform = str2fmt(argn);
1357 } else
1358 return 0;
1359
1360 (*pargs) += narg;
1361
1362 if (pargc)
1363 *pargc -= narg;
1364
1365 *pexc = exc;
1366
1367 return 1;
1368
1369 err:
1370 ERR_print_errors(err);
1371 ssl_excert_free(exc);
1372 *pexc = NULL;
1373 return 1;
1374}
18d71588 1375
2a7cbe77 1376static void print_raw_cipherlist(BIO *bio, SSL *s)
0f113f3e
MC
1377{
1378 const unsigned char *rlist;
1379 static const unsigned char scsv_id[] = { 0, 0, 0xFF };
1380 size_t i, rlistlen, num;
1381 if (!SSL_is_server(s))
1382 return;
1383 num = SSL_get0_raw_cipherlist(s, NULL);
1384 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1385 BIO_puts(bio, "Client cipher list: ");
1386 for (i = 0; i < rlistlen; i += num, rlist += num) {
1387 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1388 if (i)
1389 BIO_puts(bio, ":");
1390 if (c)
1391 BIO_puts(bio, SSL_CIPHER_get_name(c));
1392 else if (!memcmp(rlist, scsv_id - num + 3, num))
1393 BIO_puts(bio, "SCSV");
1394 else {
1395 size_t j;
1396 BIO_puts(bio, "0x");
1397 for (j = 0; j < num; j++)
1398 BIO_printf(bio, "%02X", rlist[j]);
1399 }
1400 }
1401 BIO_puts(bio, "\n");
1402}
2a7cbe77
DSH
1403
1404void print_ssl_summary(BIO *bio, SSL *s)
0f113f3e
MC
1405{
1406 const SSL_CIPHER *c;
1407 X509 *peer;
1408 /*
1409 * const char *pnam = SSL_is_server(s) ? "client" : "server";
1410 */
1411 BIO_printf(bio, "Protocol version: %s\n", SSL_get_version(s));
1412 print_raw_cipherlist(bio, s);
1413 c = SSL_get_current_cipher(s);
1414 BIO_printf(bio, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1415 do_print_sigalgs(bio, s, 0);
1416 peer = SSL_get_peer_certificate(s);
1417 if (peer) {
1418 int nid;
1419 BIO_puts(bio, "Peer certificate: ");
1420 X509_NAME_print_ex(bio, X509_get_subject_name(peer),
1421 0, XN_FLAG_ONELINE);
1422 BIO_puts(bio, "\n");
1423 if (SSL_get_peer_signature_nid(s, &nid))
1424 BIO_printf(bio, "Hash used: %s\n", OBJ_nid2sn(nid));
1425 } else
1426 BIO_puts(bio, "No peer certificate\n");
1427 if (peer)
1428 X509_free(peer);
14536c8c 1429#ifndef OPENSSL_NO_EC
0f113f3e
MC
1430 ssl_print_point_formats(bio, s);
1431 if (SSL_is_server(s))
1432 ssl_print_curves(bio, s, 1);
1433 else
1434 ssl_print_tmp_key(bio, s);
14536c8c 1435#else
0f113f3e
MC
1436 if (!SSL_is_server(s))
1437 ssl_print_tmp_key(bio, s);
14536c8c 1438#endif
0f113f3e 1439}
2a7cbe77 1440
5d2e07f1 1441int args_ssl(char ***pargs, int *pargc, SSL_CONF_CTX *cctx,
0f113f3e
MC
1442 int *badarg, BIO *err, STACK_OF(OPENSSL_STRING) **pstr)
1443{
1444 char *arg = **pargs, *argn = (*pargs)[1];
1445 int rv;
1446
1447 /* Attempt to run SSL configuration command */
1448 rv = SSL_CONF_cmd_argv(cctx, pargc, pargs);
1449 /* If parameter not recognised just return */
1450 if (rv == 0)
1451 return 0;
1452 /* see if missing argument error */
1453 if (rv == -3) {
1454 BIO_printf(err, "%s needs an argument\n", arg);
1455 *badarg = 1;
1456 goto end;
1457 }
1458 /* Check for some other error */
1459 if (rv < 0) {
1460 BIO_printf(err, "Error with command: \"%s %s\"\n",
1461 arg, argn ? argn : "");
1462 *badarg = 1;
1463 goto end;
1464 }
1465 /* Store command and argument */
1466 /* If only one argument processed store value as NULL */
1467 if (rv == 1)
1468 argn = NULL;
1469 if (!*pstr)
1470 *pstr = sk_OPENSSL_STRING_new_null();
1471 if (!*pstr || !sk_OPENSSL_STRING_push(*pstr, arg) ||
1472 !sk_OPENSSL_STRING_push(*pstr, argn)) {
1473 BIO_puts(err, "Memory allocation failure\n");
1474 goto end;
1475 }
1476
1477 end:
1478 if (*badarg)
1479 ERR_print_errors(err);
1480
1481 return 1;
1482}
5d2e07f1
DSH
1483
1484int args_ssl_call(SSL_CTX *ctx, BIO *err, SSL_CONF_CTX *cctx,
0f113f3e
MC
1485 STACK_OF(OPENSSL_STRING) *str, int no_ecdhe, int no_jpake)
1486{
1487 int i;
1488 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1489 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
1490 const char *param = sk_OPENSSL_STRING_value(str, i);
1491 const char *value = sk_OPENSSL_STRING_value(str, i + 1);
1492 /*
1493 * If no_ecdhe or named curve already specified don't need a default.
1494 */
1495 if (!no_ecdhe && !strcmp(param, "-named_curve"))
1496 no_ecdhe = 1;
b252cf0d 1497#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
1498 if (!no_jpake && !strcmp(param, "-cipher")) {
1499 BIO_puts(err, "JPAKE sets cipher to PSK\n");
1500 return 0;
1501 }
b252cf0d 1502#endif
0f113f3e
MC
1503 if (SSL_CONF_cmd(cctx, param, value) <= 0) {
1504 BIO_printf(err, "Error with command: \"%s %s\"\n",
1505 param, value ? value : "");
1506 ERR_print_errors(err);
1507 return 0;
1508 }
1509 }
1510 /*
1511 * This is a special case to keep existing s_server functionality: if we
1512 * don't have any curve specified *and* we haven't disabled ECDHE then
1513 * use P-256.
1514 */
1515 if (!no_ecdhe) {
1516 if (SSL_CONF_cmd(cctx, "-named_curve", "P-256") <= 0) {
1517 BIO_puts(err, "Error setting EC curve\n");
1518 ERR_print_errors(err);
1519 return 0;
1520 }
1521 }
b252cf0d 1522#ifndef OPENSSL_NO_JPAKE
0f113f3e
MC
1523 if (!no_jpake) {
1524 if (SSL_CONF_cmd(cctx, "-cipher", "PSK") <= 0) {
1525 BIO_puts(err, "Error setting cipher to PSK\n");
1526 ERR_print_errors(err);
1527 return 0;
1528 }
1529 }
b252cf0d 1530#endif
0f113f3e
MC
1531 if (!SSL_CONF_CTX_finish(cctx)) {
1532 BIO_puts(err, "Error finishing context\n");
1533 ERR_print_errors(err);
1534 return 0;
1535 }
1536 return 1;
1537}
a5afc0a8 1538
fdb78f3d 1539static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
0f113f3e
MC
1540{
1541 X509_CRL *crl;
1542 int i;
1543 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1544 crl = sk_X509_CRL_value(crls, i);
1545 X509_STORE_add_crl(st, crl);
1546 }
1547 return 1;
1548}
fdb78f3d 1549
0090a686 1550int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
0f113f3e
MC
1551{
1552 X509_STORE *st;
1553 st = SSL_CTX_get_cert_store(ctx);
1554 add_crls_store(st, crls);
1555 if (crl_download)
1556 store_setup_crl_download(st);
1557 return 1;
1558}
fdb78f3d 1559
a5afc0a8 1560int ssl_load_stores(SSL_CTX *ctx,
0f113f3e
MC
1561 const char *vfyCApath, const char *vfyCAfile,
1562 const char *chCApath, const char *chCAfile,
1563 STACK_OF(X509_CRL) *crls, int crl_download)
1564{
1565 X509_STORE *vfy = NULL, *ch = NULL;
1566 int rv = 0;
1567 if (vfyCApath || vfyCAfile) {
1568 vfy = X509_STORE_new();
1569 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1570 goto err;
1571 add_crls_store(vfy, crls);
1572 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1573 if (crl_download)
1574 store_setup_crl_download(vfy);
1575 }
1576 if (chCApath || chCAfile) {
1577 ch = X509_STORE_new();
1578 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1579 goto err;
1580 SSL_CTX_set1_chain_cert_store(ctx, ch);
1581 }
1582 rv = 1;
1583 err:
1584 if (vfy)
1585 X509_STORE_free(vfy);
1586 if (ch)
1587 X509_STORE_free(ch);
1588 return rv;
1589}
e03c5b59
DSH
1590
1591/* Verbose print out of security callback */
1592
0f113f3e
MC
1593typedef struct {
1594 BIO *out;
1595 int verbose;
1596 int (*old_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1597 void *other, void *ex);
1598} security_debug_ex;
e03c5b59
DSH
1599
1600static int security_callback_debug(SSL *s, SSL_CTX *ctx,
0f113f3e
MC
1601 int op, int bits, int nid,
1602 void *other, void *ex)
1603{
1604 security_debug_ex *sdb = ex;
1605 int rv, show_bits = 1, cert_md = 0;
1606 const char *nm;
1607 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1608 if (rv == 1 && sdb->verbose < 2)
1609 return 1;
1610 BIO_puts(sdb->out, "Security callback: ");
1611
1612 switch (op) {
1613 case SSL_SECOP_CIPHER_SUPPORTED:
1614 nm = "Supported Ciphersuite";
1615 break;
1616 case SSL_SECOP_CIPHER_SHARED:
1617 nm = "Shared Ciphersuite";
1618 break;
1619 case SSL_SECOP_CIPHER_CHECK:
1620 nm = "Check Ciphersuite";
1621 break;
1622 case SSL_SECOP_TICKET:
1623 BIO_puts(sdb->out, "Session ticket");
1624 show_bits = 0;
1625 nm = NULL;
1626 break;
1627 case SSL_SECOP_COMPRESSION:
1628 BIO_puts(sdb->out, "SSL compression");
1629 show_bits = 0;
1630 nm = NULL;
1631 break;
e03c5b59 1632#ifndef OPENSSL_NO_DH
0f113f3e
MC
1633 case SSL_SECOP_TMP_DH:
1634 nm = "Temp DH key bits";
1635 break;
e03c5b59 1636#endif
0f113f3e
MC
1637 case SSL_SECOP_CURVE_SUPPORTED:
1638 nm = "Supported Curve";
1639 break;
1640 case SSL_SECOP_CURVE_SHARED:
1641 nm = "Shared Curve";
1642 break;
1643 case SSL_SECOP_CURVE_CHECK:
1644 nm = "Check Curve";
1645 break;
1646 case SSL_SECOP_VERSION:
1647 BIO_printf(sdb->out, "Version=%s", ssl_version_str(nid));
1648 show_bits = 0;
1649 nm = NULL;
1650 break;
1651 case SSL_SECOP_SIGALG_SUPPORTED:
1652 nm = "Supported Signature Algorithm digest";
1653 break;
1654 case SSL_SECOP_SIGALG_SHARED:
1655 nm = "Shared Signature Algorithm digest";
1656 break;
1657 case SSL_SECOP_SIGALG_CHECK:
1658 nm = "Check Signature Algorithm digest";
1659 break;
1660 case SSL_SECOP_SIGALG_MASK:
1661 nm = "Signature Algorithm mask";
1662 break;
1663 case SSL_SECOP_EE_KEY:
1664 nm = "Certificate chain EE key";
1665 break;
1666 case SSL_SECOP_CA_KEY:
1667 nm = "Certificate chain CA key";
1668 break;
1669 case SSL_SECOP_CA_MD:
1670 cert_md = 1;
1671 nm = "Certificate chain CA digest";
1672 break;
1673 case SSL_SECOP_PEER_EE_KEY:
1674 nm = "Peer Chain EE key";
1675 break;
1676 case SSL_SECOP_PEER_CA_KEY:
1677 nm = "Peer Chain CA key";
1678 break;
1679 case SSL_SECOP_PEER_CA_MD:
1680 cert_md = 1;
1681 nm = "Peer chain CA digest";
1682 break;
1683 default:
1684 nm = NULL;
1685 }
1686 if (nm)
1687 BIO_printf(sdb->out, "%s=", nm);
1688
1689 switch (op & SSL_SECOP_OTHER_TYPE) {
1690
1691 case SSL_SECOP_OTHER_CIPHER:
1692 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1693 break;
e03c5b59 1694
fd86c2b1 1695#ifndef OPENSSL_NO_EC
0f113f3e
MC
1696 case SSL_SECOP_OTHER_CURVE:
1697 {
1698 const char *cname;
1699 cname = EC_curve_nid2nist(nid);
1700 if (cname == NULL)
1701 cname = OBJ_nid2sn(nid);
1702 BIO_puts(sdb->out, cname);
1703 }
1704 break;
fd86c2b1 1705#endif
e03c5b59 1706
0f113f3e
MC
1707 case SSL_SECOP_OTHER_DH:
1708 {
1709 DH *dh = other;
1710 BIO_printf(sdb->out, "%d", BN_num_bits(dh->p));
1711 break;
1712 }
1713 case SSL_SECOP_OTHER_CERT:
1714 {
1715 if (cert_md) {
1716 int sig_nid = X509_get_signature_nid(other);
1717 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1718 } else {
1719 EVP_PKEY *pkey = X509_get_pubkey(other);
1720 const char *algname = "";
1721 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1722 &algname, EVP_PKEY_get0_asn1(pkey));
1723 BIO_printf(sdb->out, "%s, bits=%d",
1724 algname, EVP_PKEY_bits(pkey));
1725 EVP_PKEY_free(pkey);
1726 }
1727 break;
1728 }
1729 case SSL_SECOP_OTHER_SIGALG:
1730 {
1731 const unsigned char *salg = other;
1732 const char *sname = NULL;
1733 switch (salg[1]) {
1734 case TLSEXT_signature_anonymous:
1735 sname = "anonymous";
1736 break;
1737 case TLSEXT_signature_rsa:
1738 sname = "RSA";
1739 break;
1740 case TLSEXT_signature_dsa:
1741 sname = "DSA";
1742 break;
1743 case TLSEXT_signature_ecdsa:
1744 sname = "ECDSA";
1745 break;
1746 }
1747
1748 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1749 if (sname)
1750 BIO_printf(sdb->out, ", algorithm=%s", sname);
1751 else
1752 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1753 break;
1754 }
1755
1756 }
1757
1758 if (show_bits)
1759 BIO_printf(sdb->out, ", security bits=%d", bits);
1760 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1761 return rv;
1762}
e03c5b59
DSH
1763
1764void ssl_ctx_security_debug(SSL_CTX *ctx, BIO *out, int verbose)
0f113f3e
MC
1765{
1766 static security_debug_ex sdb;
1767 sdb.out = out;
1768 sdb.verbose = verbose;
1769 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1770 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1771 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1772}