]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_cb.c
Add callbacks supporting generation and retrieval of supplemental data entries, facil...
[thirdparty/openssl.git] / apps / s_cb.c
1 /* apps/s_cb.c - callback functions used by s_client, s_server, and s_time */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include <stdlib.h>
114 #define USE_SOCKETS
115 #define NON_MAIN
116 #include "apps.h"
117 #undef NON_MAIN
118 #undef USE_SOCKETS
119 #include <openssl/err.h>
120 #include <openssl/rand.h>
121 #include <openssl/x509.h>
122 #include <openssl/ssl.h>
123 #include "s_apps.h"
124
125 #define COOKIE_SECRET_LENGTH 16
126
127 int verify_depth=0;
128 int verify_quiet=0;
129 int verify_error=X509_V_OK;
130 int verify_return_error=0;
131 unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
132 int cookie_initialized=0;
133
134 int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
135 {
136 X509 *err_cert;
137 int err,depth;
138
139 err_cert=X509_STORE_CTX_get_current_cert(ctx);
140 err= X509_STORE_CTX_get_error(ctx);
141 depth= X509_STORE_CTX_get_error_depth(ctx);
142
143 if (!verify_quiet || !ok)
144 {
145 BIO_printf(bio_err,"depth=%d ",depth);
146 if (err_cert)
147 {
148 X509_NAME_print_ex(bio_err,
149 X509_get_subject_name(err_cert),
150 0, XN_FLAG_ONELINE);
151 BIO_puts(bio_err, "\n");
152 }
153 else
154 BIO_puts(bio_err, "<no cert>\n");
155 }
156 if (!ok)
157 {
158 BIO_printf(bio_err,"verify error:num=%d:%s\n",err,
159 X509_verify_cert_error_string(err));
160 if (verify_depth >= depth)
161 {
162 if (!verify_return_error)
163 ok=1;
164 verify_error=X509_V_OK;
165 }
166 else
167 {
168 ok=0;
169 verify_error=X509_V_ERR_CERT_CHAIN_TOO_LONG;
170 }
171 }
172 switch (err)
173 {
174 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
175 BIO_puts(bio_err,"issuer= ");
176 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
177 0, XN_FLAG_ONELINE);
178 BIO_puts(bio_err, "\n");
179 break;
180 case X509_V_ERR_CERT_NOT_YET_VALID:
181 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
182 BIO_printf(bio_err,"notBefore=");
183 ASN1_TIME_print(bio_err,X509_get_notBefore(err_cert));
184 BIO_printf(bio_err,"\n");
185 break;
186 case X509_V_ERR_CERT_HAS_EXPIRED:
187 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
188 BIO_printf(bio_err,"notAfter=");
189 ASN1_TIME_print(bio_err,X509_get_notAfter(err_cert));
190 BIO_printf(bio_err,"\n");
191 break;
192 case X509_V_ERR_NO_EXPLICIT_POLICY:
193 if (!verify_quiet)
194 policies_print(bio_err, ctx);
195 break;
196 }
197 if (err == X509_V_OK && ok == 2 && !verify_quiet)
198 policies_print(bio_err, ctx);
199 if (ok && !verify_quiet)
200 BIO_printf(bio_err,"verify return:%d\n",ok);
201 return(ok);
202 }
203
204 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
205 {
206 if (cert_file != NULL)
207 {
208 /*
209 SSL *ssl;
210 X509 *x509;
211 */
212
213 if (SSL_CTX_use_certificate_file(ctx,cert_file,
214 SSL_FILETYPE_PEM) <= 0)
215 {
216 BIO_printf(bio_err,"unable to get certificate from '%s'\n",cert_file);
217 ERR_print_errors(bio_err);
218 return(0);
219 }
220 if (key_file == NULL) key_file=cert_file;
221 if (SSL_CTX_use_PrivateKey_file(ctx,key_file,
222 SSL_FILETYPE_PEM) <= 0)
223 {
224 BIO_printf(bio_err,"unable to get private key from '%s'\n",key_file);
225 ERR_print_errors(bio_err);
226 return(0);
227 }
228
229 /*
230 In theory this is no longer needed
231 ssl=SSL_new(ctx);
232 x509=SSL_get_certificate(ssl);
233
234 if (x509 != NULL) {
235 EVP_PKEY *pktmp;
236 pktmp = X509_get_pubkey(x509);
237 EVP_PKEY_copy_parameters(pktmp,
238 SSL_get_privatekey(ssl));
239 EVP_PKEY_free(pktmp);
240 }
241 SSL_free(ssl);
242 */
243
244 /* If we are using DSA, we can copy the parameters from
245 * the private key */
246
247
248 /* Now we know that a key and cert have been set against
249 * the SSL context */
250 if (!SSL_CTX_check_private_key(ctx))
251 {
252 BIO_printf(bio_err,"Private key does not match the certificate public key\n");
253 return(0);
254 }
255 }
256 return(1);
257 }
258
259 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
260 STACK_OF(X509) *chain, int build_chain)
261 {
262 if (cert == NULL)
263 return 1;
264 if (SSL_CTX_use_certificate(ctx,cert) <= 0)
265 {
266 BIO_printf(bio_err,"error setting certificate\n");
267 ERR_print_errors(bio_err);
268 return 0;
269 }
270
271 if (SSL_CTX_use_PrivateKey(ctx,key) <= 0)
272 {
273 BIO_printf(bio_err,"error setting private key\n");
274 ERR_print_errors(bio_err);
275 return 0;
276 }
277
278 /* Now we know that a key and cert have been set against
279 * the SSL context */
280 if (!SSL_CTX_check_private_key(ctx))
281 {
282 BIO_printf(bio_err,"Private key does not match the certificate public key\n");
283 return 0;
284 }
285 if (chain && !SSL_CTX_set1_chain(ctx, chain))
286 {
287 BIO_printf(bio_err,"error setting certificate chain\n");
288 ERR_print_errors(bio_err);
289 return 0;
290 }
291 if (!chain && build_chain && !SSL_CTX_build_cert_chain(ctx, 0))
292 {
293 BIO_printf(bio_err,"error building certificate chain\n");
294 ERR_print_errors(bio_err);
295 return 0;
296 }
297 return 1;
298 }
299
300 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
301 {
302 const unsigned char *p;
303 int i;
304 int cert_type_num = SSL_get0_certificate_types(s, &p);
305 if (!cert_type_num)
306 return;
307 BIO_puts(bio, "Client Certificate Types: ");
308 for (i = 0; i < cert_type_num; i++)
309 {
310 unsigned char cert_type = p[i];
311 char *cname;
312 switch(cert_type)
313 {
314 case TLS_CT_RSA_SIGN:
315 cname = "RSA sign";
316 break;
317
318 case TLS_CT_DSS_SIGN:
319 cname = "DSA sign";
320 break;
321
322 case TLS_CT_RSA_FIXED_DH:
323 cname = "RSA fixed DH";
324 break;
325
326 case TLS_CT_DSS_FIXED_DH:
327 cname = "DSS fixed DH";
328 break;
329
330 case TLS_CT_ECDSA_SIGN:
331 cname = "ECDSA sign";
332 break;
333
334 case TLS_CT_RSA_FIXED_ECDH:
335 cname = "RSA fixed ECDH";
336 break;
337
338 case TLS_CT_ECDSA_FIXED_ECDH:
339 cname = "ECDSA fixed ECDH";
340 break;
341
342 case TLS_CT_GOST94_SIGN:
343 cname = "GOST94 Sign";
344 break;
345
346 case TLS_CT_GOST01_SIGN:
347 cname = "GOST01 Sign";
348 break;
349
350 default:
351 cname = NULL;
352 }
353
354 if (i)
355 BIO_puts(bio, ", ");
356
357 if (cname)
358 BIO_puts(bio, cname);
359 else
360 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
361 }
362 BIO_puts(bio, "\n");
363 }
364
365 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
366 {
367 int i, nsig, client;
368 client = SSL_is_server(s) ? 0 : 1;
369 if (shared)
370 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL,
371 NULL, NULL);
372 else
373 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
374 if (nsig == 0)
375 return 1;
376
377 if (shared)
378 BIO_puts(out, "Shared ");
379
380 if (client)
381 BIO_puts(out, "Requested ");
382 BIO_puts(out, "Signature Algorithms: ");
383 for (i = 0; i < nsig; i++)
384 {
385 int hash_nid, sign_nid;
386 unsigned char rhash, rsign;
387 const char *sstr = NULL;
388 if (shared)
389 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
390 &rsign, &rhash);
391 else
392 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
393 &rsign, &rhash);
394 if (i)
395 BIO_puts(out, ":");
396 if (sign_nid == EVP_PKEY_RSA)
397 sstr = "RSA";
398 else if(sign_nid == EVP_PKEY_DSA)
399 sstr = "DSA";
400 else if(sign_nid == EVP_PKEY_EC)
401 sstr = "ECDSA";
402 if (sstr)
403 BIO_printf(out,"%s+", sstr);
404 else
405 BIO_printf(out,"0x%02X+", (int)rsign);
406 if (hash_nid != NID_undef)
407 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
408 else
409 BIO_printf(out,"0x%02X", (int)rhash);
410 }
411 BIO_puts(out, "\n");
412 return 1;
413 }
414
415 int ssl_print_sigalgs(BIO *out, SSL *s)
416 {
417 int mdnid;
418 if (!SSL_is_server(s))
419 ssl_print_client_cert_types(out, s);
420 do_print_sigalgs(out, s, 0);
421 do_print_sigalgs(out, s, 1);
422 if (SSL_get_peer_signature_nid(s, &mdnid))
423 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
424 return 1;
425 }
426 #ifndef OPENSSL_NO_EC
427 int ssl_print_point_formats(BIO *out, SSL *s)
428 {
429 int i, nformats;
430 const char *pformats;
431 nformats = SSL_get0_ec_point_formats(s, &pformats);
432 if (nformats <= 0)
433 return 1;
434 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
435 for (i = 0; i < nformats; i++, pformats++)
436 {
437 if (i)
438 BIO_puts(out, ":");
439 switch(*pformats)
440 {
441 case TLSEXT_ECPOINTFORMAT_uncompressed:
442 BIO_puts(out, "uncompressed");
443 break;
444
445 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
446 BIO_puts(out, "ansiX962_compressed_prime");
447 break;
448
449 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
450 BIO_puts(out, "ansiX962_compressed_char2");
451 break;
452
453 default:
454 BIO_printf(out, "unknown(%d)", (int)*pformats);
455 break;
456
457 }
458 }
459 if (nformats <= 0)
460 BIO_puts(out, "NONE");
461 BIO_puts(out, "\n");
462 return 1;
463 }
464
465 int ssl_print_curves(BIO *out, SSL *s, int noshared)
466 {
467 int i, ncurves, *curves, nid;
468 const char *cname;
469 ncurves = SSL_get1_curves(s, NULL);
470 if (ncurves <= 0)
471 return 1;
472 curves = OPENSSL_malloc(ncurves * sizeof(int));
473 SSL_get1_curves(s, curves);
474
475 BIO_puts(out, "Supported Elliptic Curves: ");
476 for (i = 0; i < ncurves; i++)
477 {
478 if (i)
479 BIO_puts(out, ":");
480 nid = curves[i];
481 /* If unrecognised print out hex version */
482 if (nid & TLSEXT_nid_unknown)
483 BIO_printf(out, "0x%04X", nid & 0xFFFF);
484 else
485 {
486 /* Use NIST name for curve if it exists */
487 cname = EC_curve_nid2nist(nid);
488 if (!cname)
489 cname = OBJ_nid2sn(nid);
490 BIO_printf(out, "%s", cname);
491 }
492 }
493 if (ncurves == 0)
494 BIO_puts(out, "NONE");
495 OPENSSL_free(curves);
496 if (noshared)
497 {
498 BIO_puts(out, "\n");
499 return 1;
500 }
501 BIO_puts(out, "\nShared Elliptic curves: ");
502 ncurves = SSL_get_shared_curve(s, -1);
503 for (i = 0; i < ncurves; i++)
504 {
505 if (i)
506 BIO_puts(out, ":");
507 nid = SSL_get_shared_curve(s, i);
508 cname = EC_curve_nid2nist(nid);
509 if (!cname)
510 cname = OBJ_nid2sn(nid);
511 BIO_printf(out, "%s", cname);
512 }
513 if (ncurves == 0)
514 BIO_puts(out, "NONE");
515 BIO_puts(out, "\n");
516 return 1;
517 }
518 #endif
519 int ssl_print_tmp_key(BIO *out, SSL *s)
520 {
521 EVP_PKEY *key;
522 if (!SSL_get_server_tmp_key(s, &key))
523 return 1;
524 BIO_puts(out, "Server Temp Key: ");
525 switch (EVP_PKEY_id(key))
526 {
527 case EVP_PKEY_RSA:
528 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
529 break;
530
531 case EVP_PKEY_DH:
532 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
533 break;
534 #ifndef OPENSSL_NO_ECDH
535 case EVP_PKEY_EC:
536 {
537 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
538 int nid;
539 const char *cname;
540 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
541 EC_KEY_free(ec);
542 cname = EC_curve_nid2nist(nid);
543 if (!cname)
544 cname = OBJ_nid2sn(nid);
545 BIO_printf(out, "ECDH, %s, %d bits\n",
546 cname, EVP_PKEY_bits(key));
547 }
548 #endif
549 }
550 EVP_PKEY_free(key);
551 return 1;
552 }
553
554
555 long MS_CALLBACK bio_dump_callback(BIO *bio, int cmd, const char *argp,
556 int argi, long argl, long ret)
557 {
558 BIO *out;
559
560 out=(BIO *)BIO_get_callback_arg(bio);
561 if (out == NULL) return(ret);
562
563 if (cmd == (BIO_CB_READ|BIO_CB_RETURN))
564 {
565 BIO_printf(out,"read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
566 (void *)bio,argp,(unsigned long)argi,ret,ret);
567 BIO_dump(out,argp,(int)ret);
568 return(ret);
569 }
570 else if (cmd == (BIO_CB_WRITE|BIO_CB_RETURN))
571 {
572 BIO_printf(out,"write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
573 (void *)bio,argp,(unsigned long)argi,ret,ret);
574 BIO_dump(out,argp,(int)ret);
575 }
576 return(ret);
577 }
578
579 void MS_CALLBACK apps_ssl_info_callback(const SSL *s, int where, int ret)
580 {
581 const char *str;
582 int w;
583
584 w=where& ~SSL_ST_MASK;
585
586 if (w & SSL_ST_CONNECT) str="SSL_connect";
587 else if (w & SSL_ST_ACCEPT) str="SSL_accept";
588 else str="undefined";
589
590 if (where & SSL_CB_LOOP)
591 {
592 BIO_printf(bio_err,"%s:%s\n",str,SSL_state_string_long(s));
593 }
594 else if (where & SSL_CB_ALERT)
595 {
596 str=(where & SSL_CB_READ)?"read":"write";
597 BIO_printf(bio_err,"SSL3 alert %s:%s:%s\n",
598 str,
599 SSL_alert_type_string_long(ret),
600 SSL_alert_desc_string_long(ret));
601 }
602 else if (where & SSL_CB_EXIT)
603 {
604 if (ret == 0)
605 BIO_printf(bio_err,"%s:failed in %s\n",
606 str,SSL_state_string_long(s));
607 else if (ret < 0)
608 {
609 BIO_printf(bio_err,"%s:error in %s\n",
610 str,SSL_state_string_long(s));
611 }
612 }
613 }
614
615
616 void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
617 {
618 BIO *bio = arg;
619 const char *str_write_p, *str_version, *str_content_type = "", *str_details1 = "", *str_details2= "";
620
621 str_write_p = write_p ? ">>>" : "<<<";
622
623 switch (version)
624 {
625 case SSL2_VERSION:
626 str_version = "SSL 2.0";
627 break;
628 case SSL3_VERSION:
629 str_version = "SSL 3.0 ";
630 break;
631 case TLS1_VERSION:
632 str_version = "TLS 1.0 ";
633 break;
634 case TLS1_1_VERSION:
635 str_version = "TLS 1.1 ";
636 break;
637 case TLS1_2_VERSION:
638 str_version = "TLS 1.2 ";
639 break;
640 case DTLS1_VERSION:
641 str_version = "DTLS 1.0 ";
642 break;
643 case DTLS1_BAD_VER:
644 str_version = "DTLS 1.0 (bad) ";
645 break;
646 default:
647 str_version = "???";
648 }
649
650 if (version == SSL2_VERSION)
651 {
652 str_details1 = "???";
653
654 if (len > 0)
655 {
656 switch (((const unsigned char*)buf)[0])
657 {
658 case 0:
659 str_details1 = ", ERROR:";
660 str_details2 = " ???";
661 if (len >= 3)
662 {
663 unsigned err = (((const unsigned char*)buf)[1]<<8) + ((const unsigned char*)buf)[2];
664
665 switch (err)
666 {
667 case 0x0001:
668 str_details2 = " NO-CIPHER-ERROR";
669 break;
670 case 0x0002:
671 str_details2 = " NO-CERTIFICATE-ERROR";
672 break;
673 case 0x0004:
674 str_details2 = " BAD-CERTIFICATE-ERROR";
675 break;
676 case 0x0006:
677 str_details2 = " UNSUPPORTED-CERTIFICATE-TYPE-ERROR";
678 break;
679 }
680 }
681
682 break;
683 case 1:
684 str_details1 = ", CLIENT-HELLO";
685 break;
686 case 2:
687 str_details1 = ", CLIENT-MASTER-KEY";
688 break;
689 case 3:
690 str_details1 = ", CLIENT-FINISHED";
691 break;
692 case 4:
693 str_details1 = ", SERVER-HELLO";
694 break;
695 case 5:
696 str_details1 = ", SERVER-VERIFY";
697 break;
698 case 6:
699 str_details1 = ", SERVER-FINISHED";
700 break;
701 case 7:
702 str_details1 = ", REQUEST-CERTIFICATE";
703 break;
704 case 8:
705 str_details1 = ", CLIENT-CERTIFICATE";
706 break;
707 }
708 }
709 }
710
711 if (version == SSL3_VERSION ||
712 version == TLS1_VERSION ||
713 version == TLS1_1_VERSION ||
714 version == TLS1_2_VERSION ||
715 version == DTLS1_VERSION ||
716 version == DTLS1_BAD_VER)
717 {
718 switch (content_type)
719 {
720 case 20:
721 str_content_type = "ChangeCipherSpec";
722 break;
723 case 21:
724 str_content_type = "Alert";
725 break;
726 case 22:
727 str_content_type = "Handshake";
728 break;
729 }
730
731 if (content_type == 21) /* Alert */
732 {
733 str_details1 = ", ???";
734
735 if (len == 2)
736 {
737 switch (((const unsigned char*)buf)[0])
738 {
739 case 1:
740 str_details1 = ", warning";
741 break;
742 case 2:
743 str_details1 = ", fatal";
744 break;
745 }
746
747 str_details2 = " ???";
748 switch (((const unsigned char*)buf)[1])
749 {
750 case 0:
751 str_details2 = " close_notify";
752 break;
753 case 10:
754 str_details2 = " unexpected_message";
755 break;
756 case 20:
757 str_details2 = " bad_record_mac";
758 break;
759 case 21:
760 str_details2 = " decryption_failed";
761 break;
762 case 22:
763 str_details2 = " record_overflow";
764 break;
765 case 30:
766 str_details2 = " decompression_failure";
767 break;
768 case 40:
769 str_details2 = " handshake_failure";
770 break;
771 case 42:
772 str_details2 = " bad_certificate";
773 break;
774 case 43:
775 str_details2 = " unsupported_certificate";
776 break;
777 case 44:
778 str_details2 = " certificate_revoked";
779 break;
780 case 45:
781 str_details2 = " certificate_expired";
782 break;
783 case 46:
784 str_details2 = " certificate_unknown";
785 break;
786 case 47:
787 str_details2 = " illegal_parameter";
788 break;
789 case 48:
790 str_details2 = " unknown_ca";
791 break;
792 case 49:
793 str_details2 = " access_denied";
794 break;
795 case 50:
796 str_details2 = " decode_error";
797 break;
798 case 51:
799 str_details2 = " decrypt_error";
800 break;
801 case 60:
802 str_details2 = " export_restriction";
803 break;
804 case 70:
805 str_details2 = " protocol_version";
806 break;
807 case 71:
808 str_details2 = " insufficient_security";
809 break;
810 case 80:
811 str_details2 = " internal_error";
812 break;
813 case 90:
814 str_details2 = " user_canceled";
815 break;
816 case 100:
817 str_details2 = " no_renegotiation";
818 break;
819 case 110:
820 str_details2 = " unsupported_extension";
821 break;
822 case 111:
823 str_details2 = " certificate_unobtainable";
824 break;
825 case 112:
826 str_details2 = " unrecognized_name";
827 break;
828 case 113:
829 str_details2 = " bad_certificate_status_response";
830 break;
831 case 114:
832 str_details2 = " bad_certificate_hash_value";
833 break;
834 case 115:
835 str_details2 = " unknown_psk_identity";
836 break;
837 }
838 }
839 }
840
841 if (content_type == 22) /* Handshake */
842 {
843 str_details1 = "???";
844
845 if (len > 0)
846 {
847 switch (((const unsigned char*)buf)[0])
848 {
849 case 0:
850 str_details1 = ", HelloRequest";
851 break;
852 case 1:
853 str_details1 = ", ClientHello";
854 break;
855 case 2:
856 str_details1 = ", ServerHello";
857 break;
858 case 3:
859 str_details1 = ", HelloVerifyRequest";
860 break;
861 case 11:
862 str_details1 = ", Certificate";
863 break;
864 case 12:
865 str_details1 = ", ServerKeyExchange";
866 break;
867 case 13:
868 str_details1 = ", CertificateRequest";
869 break;
870 case 14:
871 str_details1 = ", ServerHelloDone";
872 break;
873 case 15:
874 str_details1 = ", CertificateVerify";
875 break;
876 case 16:
877 str_details1 = ", ClientKeyExchange";
878 break;
879 case 23:
880 str_details1 = ", SupplementalData";
881 break;
882 case 20:
883 str_details1 = ", Finished";
884 break;
885 }
886 }
887 }
888
889 #ifndef OPENSSL_NO_HEARTBEATS
890 if (content_type == 24) /* Heartbeat */
891 {
892 str_details1 = ", Heartbeat";
893
894 if (len > 0)
895 {
896 switch (((const unsigned char*)buf)[0])
897 {
898 case 1:
899 str_details1 = ", HeartbeatRequest";
900 break;
901 case 2:
902 str_details1 = ", HeartbeatResponse";
903 break;
904 }
905 }
906 }
907 #endif
908 }
909
910 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version, str_content_type, (unsigned long)len, str_details1, str_details2);
911
912 if (len > 0)
913 {
914 size_t num, i;
915
916 BIO_printf(bio, " ");
917 num = len;
918 #if 0
919 if (num > 16)
920 num = 16;
921 #endif
922 for (i = 0; i < num; i++)
923 {
924 if (i % 16 == 0 && i > 0)
925 BIO_printf(bio, "\n ");
926 BIO_printf(bio, " %02x", ((const unsigned char*)buf)[i]);
927 }
928 if (i < len)
929 BIO_printf(bio, " ...");
930 BIO_printf(bio, "\n");
931 }
932 (void)BIO_flush(bio);
933 }
934
935 void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
936 unsigned char *data, int len,
937 void *arg)
938 {
939 BIO *bio = arg;
940 char *extname;
941
942 switch(type)
943 {
944 case TLSEXT_TYPE_server_name:
945 extname = "server name";
946 break;
947
948 case TLSEXT_TYPE_max_fragment_length:
949 extname = "max fragment length";
950 break;
951
952 case TLSEXT_TYPE_client_certificate_url:
953 extname = "client certificate URL";
954 break;
955
956 case TLSEXT_TYPE_trusted_ca_keys:
957 extname = "trusted CA keys";
958 break;
959
960 case TLSEXT_TYPE_truncated_hmac:
961 extname = "truncated HMAC";
962 break;
963
964 case TLSEXT_TYPE_status_request:
965 extname = "status request";
966 break;
967
968 case TLSEXT_TYPE_user_mapping:
969 extname = "user mapping";
970 break;
971
972 case TLSEXT_TYPE_client_authz:
973 extname = "client authz";
974 break;
975
976 case TLSEXT_TYPE_server_authz:
977 extname = "server authz";
978 break;
979
980 case TLSEXT_TYPE_cert_type:
981 extname = "cert type";
982 break;
983
984 case TLSEXT_TYPE_elliptic_curves:
985 extname = "elliptic curves";
986 break;
987
988 case TLSEXT_TYPE_ec_point_formats:
989 extname = "EC point formats";
990 break;
991
992 case TLSEXT_TYPE_srp:
993 extname = "SRP";
994 break;
995
996 case TLSEXT_TYPE_signature_algorithms:
997 extname = "signature algorithms";
998 break;
999
1000 case TLSEXT_TYPE_use_srtp:
1001 extname = "use SRTP";
1002 break;
1003
1004 case TLSEXT_TYPE_heartbeat:
1005 extname = "heartbeat";
1006 break;
1007
1008 case TLSEXT_TYPE_session_ticket:
1009 extname = "session ticket";
1010 break;
1011
1012 case TLSEXT_TYPE_renegotiate:
1013 extname = "renegotiation info";
1014 break;
1015
1016 #ifdef TLSEXT_TYPE_opaque_prf_input
1017 case TLSEXT_TYPE_opaque_prf_input:
1018 extname = "opaque PRF input";
1019 break;
1020 #endif
1021 #ifdef TLSEXT_TYPE_next_proto_neg
1022 case TLSEXT_TYPE_next_proto_neg:
1023 extname = "next protocol";
1024 break;
1025 #endif
1026
1027 default:
1028 extname = "unknown";
1029 break;
1030
1031 }
1032
1033 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
1034 client_server ? "server": "client",
1035 extname, type, len);
1036 BIO_dump(bio, (char *)data, len);
1037 (void)BIO_flush(bio);
1038 }
1039
1040 int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len)
1041 {
1042 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1043 unsigned int length, resultlength;
1044 union {
1045 struct sockaddr sa;
1046 struct sockaddr_in s4;
1047 #if OPENSSL_USE_IPV6
1048 struct sockaddr_in6 s6;
1049 #endif
1050 } peer;
1051
1052 /* Initialize a random secret */
1053 if (!cookie_initialized)
1054 {
1055 if (!RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH))
1056 {
1057 BIO_printf(bio_err,"error setting random cookie secret\n");
1058 return 0;
1059 }
1060 cookie_initialized = 1;
1061 }
1062
1063 /* Read peer information */
1064 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1065
1066 /* Create buffer with peer's address and port */
1067 length = 0;
1068 switch (peer.sa.sa_family)
1069 {
1070 case AF_INET:
1071 length += sizeof(struct in_addr);
1072 length += sizeof(peer.s4.sin_port);
1073 break;
1074 #if OPENSSL_USE_IPV6
1075 case AF_INET6:
1076 length += sizeof(struct in6_addr);
1077 length += sizeof(peer.s6.sin6_port);
1078 break;
1079 #endif
1080 default:
1081 OPENSSL_assert(0);
1082 break;
1083 }
1084 buffer = OPENSSL_malloc(length);
1085
1086 if (buffer == NULL)
1087 {
1088 BIO_printf(bio_err,"out of memory\n");
1089 return 0;
1090 }
1091
1092 switch (peer.sa.sa_family)
1093 {
1094 case AF_INET:
1095 memcpy(buffer,
1096 &peer.s4.sin_port,
1097 sizeof(peer.s4.sin_port));
1098 memcpy(buffer + sizeof(peer.s4.sin_port),
1099 &peer.s4.sin_addr,
1100 sizeof(struct in_addr));
1101 break;
1102 #if OPENSSL_USE_IPV6
1103 case AF_INET6:
1104 memcpy(buffer,
1105 &peer.s6.sin6_port,
1106 sizeof(peer.s6.sin6_port));
1107 memcpy(buffer + sizeof(peer.s6.sin6_port),
1108 &peer.s6.sin6_addr,
1109 sizeof(struct in6_addr));
1110 break;
1111 #endif
1112 default:
1113 OPENSSL_assert(0);
1114 break;
1115 }
1116
1117 /* Calculate HMAC of buffer using the secret */
1118 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1119 buffer, length, result, &resultlength);
1120 OPENSSL_free(buffer);
1121
1122 memcpy(cookie, result, resultlength);
1123 *cookie_len = resultlength;
1124
1125 return 1;
1126 }
1127
1128 int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned int cookie_len)
1129 {
1130 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1131 unsigned int length, resultlength;
1132 union {
1133 struct sockaddr sa;
1134 struct sockaddr_in s4;
1135 #if OPENSSL_USE_IPV6
1136 struct sockaddr_in6 s6;
1137 #endif
1138 } peer;
1139
1140 /* If secret isn't initialized yet, the cookie can't be valid */
1141 if (!cookie_initialized)
1142 return 0;
1143
1144 /* Read peer information */
1145 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1146
1147 /* Create buffer with peer's address and port */
1148 length = 0;
1149 switch (peer.sa.sa_family)
1150 {
1151 case AF_INET:
1152 length += sizeof(struct in_addr);
1153 length += sizeof(peer.s4.sin_port);
1154 break;
1155 #if OPENSSL_USE_IPV6
1156 case AF_INET6:
1157 length += sizeof(struct in6_addr);
1158 length += sizeof(peer.s6.sin6_port);
1159 break;
1160 #endif
1161 default:
1162 OPENSSL_assert(0);
1163 break;
1164 }
1165 buffer = OPENSSL_malloc(length);
1166
1167 if (buffer == NULL)
1168 {
1169 BIO_printf(bio_err,"out of memory\n");
1170 return 0;
1171 }
1172
1173 switch (peer.sa.sa_family)
1174 {
1175 case AF_INET:
1176 memcpy(buffer,
1177 &peer.s4.sin_port,
1178 sizeof(peer.s4.sin_port));
1179 memcpy(buffer + sizeof(peer.s4.sin_port),
1180 &peer.s4.sin_addr,
1181 sizeof(struct in_addr));
1182 break;
1183 #if OPENSSL_USE_IPV6
1184 case AF_INET6:
1185 memcpy(buffer,
1186 &peer.s6.sin6_port,
1187 sizeof(peer.s6.sin6_port));
1188 memcpy(buffer + sizeof(peer.s6.sin6_port),
1189 &peer.s6.sin6_addr,
1190 sizeof(struct in6_addr));
1191 break;
1192 #endif
1193 default:
1194 OPENSSL_assert(0);
1195 break;
1196 }
1197
1198 /* Calculate HMAC of buffer using the secret */
1199 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1200 buffer, length, result, &resultlength);
1201 OPENSSL_free(buffer);
1202
1203 if (cookie_len == resultlength && memcmp(result, cookie, resultlength) == 0)
1204 return 1;
1205
1206 return 0;
1207 }
1208
1209 /* Example of extended certificate handling. Where the standard support
1210 * of one certificate per algorithm is not sufficient an application
1211 * can decide which certificate(s) to use at runtime based on whatever
1212 * criteria it deems appropriate.
1213 */
1214
1215 /* Linked list of certificates, keys and chains */
1216 struct ssl_excert_st
1217 {
1218 int certform;
1219 const char *certfile;
1220 int keyform;
1221 const char *keyfile;
1222 const char *chainfile;
1223 X509 *cert;
1224 EVP_PKEY *key;
1225 STACK_OF(X509) *chain;
1226 int build_chain;
1227 struct ssl_excert_st *next, *prev;
1228 };
1229
1230 struct chain_flags
1231 {
1232 int flag;
1233 const char *name;
1234 };
1235
1236 struct chain_flags chain_flags_list[] =
1237 {
1238 {CERT_PKEY_VALID, "Overall Validity"},
1239 {CERT_PKEY_SIGN, "Sign with EE key"},
1240 {CERT_PKEY_EE_SIGNATURE, "EE signature"},
1241 {CERT_PKEY_CA_SIGNATURE, "CA signature"},
1242 {CERT_PKEY_EE_PARAM, "EE key parameters"},
1243 {CERT_PKEY_CA_PARAM, "CA key parameters"},
1244 {CERT_PKEY_EXPLICIT_SIGN, "Explicity sign with EE key"},
1245 {CERT_PKEY_ISSUER_NAME, "Issuer Name"},
1246 {CERT_PKEY_CERT_TYPE, "Certificate Type"},
1247 {0, NULL}
1248 };
1249
1250
1251 static void print_chain_flags(BIO *out, int flags)
1252 {
1253 struct chain_flags *ctmp = chain_flags_list;
1254 while(ctmp->name)
1255 {
1256 BIO_printf(out, "\t%s: %s\n", ctmp->name,
1257 flags & ctmp->flag ? "OK" : "NOT OK");
1258 ctmp++;
1259 }
1260 }
1261
1262 /* Very basic selection callback: just use any certificate chain
1263 * reported as valid. More sophisticated could prioritise according
1264 * to local policy.
1265 */
1266 static int set_cert_cb(SSL *ssl, void *arg)
1267 {
1268 int i, rv;
1269 SSL_EXCERT *exc = arg;
1270 #ifdef CERT_CB_TEST_RETRY
1271 static int retry_cnt;
1272 if (retry_cnt < 5)
1273 {
1274 retry_cnt++;
1275 fprintf(stderr, "Certificate callback retry test: count %d\n",
1276 retry_cnt);
1277 return -1;
1278 }
1279 #endif
1280 SSL_certs_clear(ssl);
1281
1282 if (!exc)
1283 return 1;
1284
1285 /* Go to end of list and traverse backwards since we prepend
1286 * newer entries this retains the original order.
1287 */
1288 while (exc->next)
1289 exc = exc->next;
1290
1291 i = 0;
1292
1293 while(exc)
1294 {
1295 i++;
1296 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
1297 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
1298 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
1299 XN_FLAG_ONELINE);
1300 BIO_puts(bio_err, "\n");
1301
1302 print_chain_flags(bio_err, rv);
1303 if (rv & CERT_PKEY_VALID)
1304 {
1305 SSL_use_certificate(ssl, exc->cert);
1306 SSL_use_PrivateKey(ssl, exc->key);
1307 /* NB: we wouldn't normally do this as it is
1308 * not efficient building chains on each connection
1309 * better to cache the chain in advance.
1310 */
1311 if (exc->build_chain)
1312 {
1313 if (!SSL_build_cert_chain(ssl, 0))
1314 return 0;
1315 }
1316 else if (exc->chain)
1317 SSL_set1_chain(ssl, exc->chain);
1318 }
1319 exc = exc->prev;
1320 }
1321 return 1;
1322 }
1323
1324 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
1325 {
1326 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
1327 }
1328
1329 static int ssl_excert_prepend(SSL_EXCERT **pexc)
1330 {
1331 SSL_EXCERT *exc;
1332 exc = OPENSSL_malloc(sizeof(SSL_EXCERT));
1333 if (!exc)
1334 return 0;
1335 exc->certfile = NULL;
1336 exc->keyfile = NULL;
1337 exc->chainfile = NULL;
1338 exc->cert = NULL;
1339 exc->key = NULL;
1340 exc->chain = NULL;
1341 exc->prev = NULL;
1342 exc->build_chain = 0;
1343
1344 exc->next = *pexc;
1345 *pexc = exc;
1346
1347 if (exc->next)
1348 {
1349 exc->certform = exc->next->certform;
1350 exc->keyform = exc->next->keyform;
1351 exc->next->prev = exc;
1352 }
1353 else
1354 {
1355 exc->certform = FORMAT_PEM;
1356 exc->keyform = FORMAT_PEM;
1357 }
1358 return 1;
1359
1360 }
1361
1362 void ssl_excert_free(SSL_EXCERT *exc)
1363 {
1364 SSL_EXCERT *curr;
1365 while (exc)
1366 {
1367 if (exc->cert)
1368 X509_free(exc->cert);
1369 if (exc->key)
1370 EVP_PKEY_free(exc->key);
1371 if (exc->chain)
1372 sk_X509_pop_free(exc->chain, X509_free);
1373 curr = exc;
1374 exc = exc->next;
1375 OPENSSL_free(curr);
1376 }
1377 }
1378
1379 int load_excert(SSL_EXCERT **pexc, BIO *err)
1380 {
1381 SSL_EXCERT *exc = *pexc;
1382 if (!exc)
1383 return 1;
1384 /* If nothing in list, free and set to NULL */
1385 if (!exc->certfile && !exc->next)
1386 {
1387 ssl_excert_free(exc);
1388 *pexc = NULL;
1389 return 1;
1390 }
1391 for(; exc; exc=exc->next)
1392 {
1393 if (!exc->certfile)
1394 {
1395 BIO_printf(err, "Missing filename\n");
1396 return 0;
1397 }
1398 exc->cert = load_cert(err, exc->certfile, exc->certform,
1399 NULL, NULL, "Server Certificate");
1400 if (!exc->cert)
1401 return 0;
1402 if (exc->keyfile)
1403 exc->keyfile = exc->certfile;
1404 exc->key = load_key(err, exc->certfile, exc->certform, 0,
1405 NULL, NULL, "Server Certificate");
1406 if (!exc->key)
1407 return 0;
1408 if (exc->chainfile)
1409 {
1410 exc->chain = load_certs(err,
1411 exc->chainfile, FORMAT_PEM,
1412 NULL, NULL,
1413 "Server Chain");
1414 if (!exc->chainfile)
1415 return 0;
1416 }
1417 }
1418 return 1;
1419 }
1420
1421
1422 int args_excert(char ***pargs, int *pargc,
1423 int *badarg, BIO *err, SSL_EXCERT **pexc)
1424 {
1425 char *arg = **pargs, *argn = (*pargs)[1];
1426 SSL_EXCERT *exc = *pexc;
1427 int narg = 2;
1428 if (!exc)
1429 {
1430 if (ssl_excert_prepend(&exc))
1431 *pexc = exc;
1432 else
1433 {
1434 BIO_printf(err, "Error initialising xcert\n");
1435 *badarg = 1;
1436 goto err;
1437 }
1438 }
1439 if (strcmp(arg, "-xcert") == 0)
1440 {
1441 if (!argn)
1442 {
1443 *badarg = 1;
1444 return 1;
1445 }
1446 if (exc->certfile && !ssl_excert_prepend(&exc))
1447 {
1448 BIO_printf(err, "Error adding xcert\n");
1449 *badarg = 1;
1450 goto err;
1451 }
1452 exc->certfile = argn;
1453 }
1454 else if (strcmp(arg,"-xkey") == 0)
1455 {
1456 if (!argn)
1457 {
1458 *badarg = 1;
1459 return 1;
1460 }
1461 if (exc->keyfile)
1462 {
1463 BIO_printf(err, "Key already specified\n");
1464 *badarg = 1;
1465 return 1;
1466 }
1467 exc->keyfile = argn;
1468 }
1469 else if (strcmp(arg,"-xchain") == 0)
1470 {
1471 if (!argn)
1472 {
1473 *badarg = 1;
1474 return 1;
1475 }
1476 if (exc->chainfile)
1477 {
1478 BIO_printf(err, "Chain already specified\n");
1479 *badarg = 1;
1480 return 1;
1481 }
1482 exc->chainfile = argn;
1483 }
1484 else if (strcmp(arg,"-xchain_build") == 0)
1485 {
1486 narg = 1;
1487 exc->build_chain = 1;
1488 }
1489 else if (strcmp(arg,"-xcertform") == 0)
1490 {
1491 if (!argn)
1492 {
1493 *badarg = 1;
1494 goto err;
1495 }
1496 exc->certform = str2fmt(argn);
1497 }
1498 else if (strcmp(arg,"-xkeyform") == 0)
1499 {
1500 if (!argn)
1501 {
1502 *badarg = 1;
1503 goto err;
1504 }
1505 exc->keyform = str2fmt(argn);
1506 }
1507 else
1508 return 0;
1509
1510 (*pargs) += narg;
1511
1512 if (pargc)
1513 *pargc -= narg;
1514
1515 *pexc = exc;
1516
1517 return 1;
1518
1519 err:
1520 ERR_print_errors(err);
1521 ssl_excert_free(exc);
1522 *pexc = NULL;
1523 return 1;
1524 }
1525
1526 static void print_raw_cipherlist(BIO *bio, SSL *s)
1527 {
1528 const unsigned char *rlist;
1529 static const unsigned char scsv_id[] = {0, 0, 0xFF};
1530 size_t i, rlistlen, num;
1531 if (!SSL_is_server(s))
1532 return;
1533 num = SSL_get0_raw_cipherlist(s, NULL);
1534 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1535 BIO_puts(bio, "Client cipher list: ");
1536 for (i = 0; i < rlistlen; i += num, rlist += num)
1537 {
1538 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1539 if (i)
1540 BIO_puts(bio, ":");
1541 if (c)
1542 BIO_puts(bio, SSL_CIPHER_get_name(c));
1543 else if (!memcmp(rlist, scsv_id - num + 3, num))
1544 BIO_puts(bio, "SCSV");
1545 else
1546 {
1547 size_t j;
1548 BIO_puts(bio, "0x");
1549 for (j = 0; j < num; j++)
1550 BIO_printf(bio, "%02X", rlist[j]);
1551 }
1552 }
1553 BIO_puts(bio, "\n");
1554 }
1555
1556
1557 void print_ssl_summary(BIO *bio, SSL *s)
1558 {
1559 const SSL_CIPHER *c;
1560 X509 *peer;
1561 /*const char *pnam = SSL_is_server(s) ? "client" : "server";*/
1562 BIO_printf(bio, "Protocol version: %s\n", SSL_get_version(s));
1563 print_raw_cipherlist(bio, s);
1564 c = SSL_get_current_cipher(s);
1565 BIO_printf(bio,"Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1566 do_print_sigalgs(bio, s, 0);
1567 peer = SSL_get_peer_certificate(s);
1568 if (peer)
1569 {
1570 int nid;
1571 BIO_puts(bio, "Peer certificate: ");
1572 X509_NAME_print_ex(bio, X509_get_subject_name(peer),
1573 0, XN_FLAG_ONELINE);
1574 BIO_puts(bio, "\n");
1575 if (SSL_get_peer_signature_nid(s, &nid))
1576 BIO_printf(bio, "Hash used: %s\n", OBJ_nid2sn(nid));
1577 }
1578 else
1579 BIO_puts(bio, "No peer certificate\n");
1580 if (peer)
1581 X509_free(peer);
1582 #ifndef OPENSSL_NO_EC
1583 ssl_print_point_formats(bio, s);
1584 if (SSL_is_server(s))
1585 ssl_print_curves(bio, s, 1);
1586 else
1587 ssl_print_tmp_key(bio, s);
1588 #else
1589 if (!SSL_is_server(s))
1590 ssl_print_tmp_key(bio, s);
1591 #endif
1592 }
1593
1594 int args_ssl(char ***pargs, int *pargc, SSL_CONF_CTX *cctx,
1595 int *badarg, BIO *err, STACK_OF(OPENSSL_STRING) **pstr)
1596 {
1597 char *arg = **pargs, *argn = (*pargs)[1];
1598 int rv;
1599
1600 /* Attempt to run SSL configuration command */
1601 rv = SSL_CONF_cmd_argv(cctx, pargc, pargs);
1602 /* If parameter not recognised just return */
1603 if (rv == 0)
1604 return 0;
1605 /* see if missing argument error */
1606 if (rv == -3)
1607 {
1608 BIO_printf(err, "%s needs an argument\n", arg);
1609 *badarg = 1;
1610 goto end;
1611 }
1612 /* Check for some other error */
1613 if (rv < 0)
1614 {
1615 BIO_printf(err, "Error with command: \"%s %s\"\n",
1616 arg, argn ? argn : "");
1617 *badarg = 1;
1618 goto end;
1619 }
1620 /* Store command and argument */
1621 /* If only one argument processed store value as NULL */
1622 if (rv == 1)
1623 argn = NULL;
1624 if (!*pstr)
1625 *pstr = sk_OPENSSL_STRING_new_null();
1626 if (!*pstr || !sk_OPENSSL_STRING_push(*pstr, arg) ||
1627 !sk_OPENSSL_STRING_push(*pstr, argn))
1628 {
1629 BIO_puts(err, "Memory allocation failure\n");
1630 goto end;
1631 }
1632
1633 end:
1634 if (*badarg)
1635 ERR_print_errors(err);
1636
1637 return 1;
1638 }
1639
1640 int args_ssl_call(SSL_CTX *ctx, BIO *err, SSL_CONF_CTX *cctx,
1641 STACK_OF(OPENSSL_STRING) *str, int no_ecdhe, int no_jpake)
1642 {
1643 int i;
1644 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1645 for (i = 0; i < sk_OPENSSL_STRING_num(str); i+= 2)
1646 {
1647 const char *param = sk_OPENSSL_STRING_value(str, i);
1648 const char *value = sk_OPENSSL_STRING_value(str, i + 1);
1649 /* If no_ecdhe or named curve already specified don't need
1650 * a default.
1651 */
1652 if (!no_ecdhe && !strcmp(param, "-named_curve"))
1653 no_ecdhe = 1;
1654 #ifndef OPENSSL_NO_JPAKE
1655 if (!no_jpake && !strcmp(param, "-cipher"))
1656 {
1657 BIO_puts(err, "JPAKE sets cipher to PSK\n");
1658 return 0;
1659 }
1660 #endif
1661 if (SSL_CONF_cmd(cctx, param, value) <= 0)
1662 {
1663 BIO_printf(err, "Error with command: \"%s %s\"\n",
1664 param, value ? value : "");
1665 ERR_print_errors(err);
1666 return 0;
1667 }
1668 }
1669 /* This is a special case to keep existing s_server functionality:
1670 * if we don't have any curve specified *and* we haven't disabled
1671 * ECDHE then use P-256.
1672 */
1673 if (!no_ecdhe)
1674 {
1675 if (SSL_CONF_cmd(cctx, "-named_curve", "P-256") <= 0)
1676 {
1677 BIO_puts(err, "Error setting EC curve\n");
1678 ERR_print_errors(err);
1679 return 0;
1680 }
1681 }
1682 #ifndef OPENSSL_NO_JPAKE
1683 if (!no_jpake)
1684 {
1685 if (SSL_CONF_cmd(cctx, "-cipher", "PSK") <= 0)
1686 {
1687 BIO_puts(err, "Error setting cipher to PSK\n");
1688 ERR_print_errors(err);
1689 return 0;
1690 }
1691 }
1692 #endif
1693 if (!SSL_CONF_CTX_finish(cctx))
1694 {
1695 BIO_puts(err, "Error finishing context\n");
1696 ERR_print_errors(err);
1697 return 0;
1698 }
1699 return 1;
1700 }
1701
1702 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1703 {
1704 X509_CRL *crl;
1705 int i;
1706 for (i = 0; i < sk_X509_CRL_num(crls); i++)
1707 {
1708 crl = sk_X509_CRL_value(crls, i);
1709 X509_STORE_add_crl(st, crl);
1710 }
1711 return 1;
1712 }
1713
1714 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1715 {
1716 X509_STORE *st;
1717 st = SSL_CTX_get_cert_store(ctx);
1718 add_crls_store(st, crls);
1719 if (crl_download)
1720 store_setup_crl_download(st);
1721 return 1;
1722 }
1723
1724 int ssl_load_stores(SSL_CTX *ctx,
1725 const char *vfyCApath, const char *vfyCAfile,
1726 const char *chCApath, const char *chCAfile,
1727 STACK_OF(X509_CRL) *crls, int crl_download)
1728 {
1729 X509_STORE *vfy = NULL, *ch = NULL;
1730 int rv = 0;
1731 if (vfyCApath || vfyCAfile)
1732 {
1733 vfy = X509_STORE_new();
1734 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1735 goto err;
1736 add_crls_store(vfy, crls);
1737 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1738 if (crl_download)
1739 store_setup_crl_download(vfy);
1740 }
1741 if (chCApath || chCAfile)
1742 {
1743 ch = X509_STORE_new();
1744 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1745 goto err;
1746 SSL_CTX_set1_chain_cert_store(ctx, ch);
1747 }
1748 rv = 1;
1749 err:
1750 if (vfy)
1751 X509_STORE_free(vfy);
1752 if (ch)
1753 X509_STORE_free(ch);
1754 return rv;
1755 }