]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_cb.c
Code style: space after 'if'
[thirdparty/openssl.git] / apps / s_cb.c
1 /* apps/s_cb.c - callback functions used by s_client, s_server, and s_time */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include <stdlib.h>
114 #define USE_SOCKETS
115 #define NON_MAIN
116 #include "apps.h"
117 #undef NON_MAIN
118 #undef USE_SOCKETS
119 #include <openssl/err.h>
120 #include <openssl/rand.h>
121 #include <openssl/x509.h>
122 #include <openssl/ssl.h>
123 #include "s_apps.h"
124
125 #define COOKIE_SECRET_LENGTH 16
126
127 int verify_depth = 0;
128 int verify_quiet = 0;
129 int verify_error = X509_V_OK;
130 int verify_return_error = 0;
131 unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
132 int cookie_initialized = 0;
133
134 int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
135 {
136 X509 *err_cert;
137 int err, depth;
138
139 err_cert = X509_STORE_CTX_get_current_cert(ctx);
140 err = X509_STORE_CTX_get_error(ctx);
141 depth = X509_STORE_CTX_get_error_depth(ctx);
142
143 if (!verify_quiet || !ok) {
144 BIO_printf(bio_err, "depth=%d ", depth);
145 if (err_cert) {
146 X509_NAME_print_ex(bio_err,
147 X509_get_subject_name(err_cert),
148 0, XN_FLAG_ONELINE);
149 BIO_puts(bio_err, "\n");
150 } else
151 BIO_puts(bio_err, "<no cert>\n");
152 }
153 if (!ok) {
154 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
155 X509_verify_cert_error_string(err));
156 if (verify_depth >= depth) {
157 if (!verify_return_error)
158 ok = 1;
159 verify_error = X509_V_OK;
160 } else {
161 ok = 0;
162 verify_error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
163 }
164 }
165 switch (err) {
166 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
167 BIO_puts(bio_err, "issuer= ");
168 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
169 0, XN_FLAG_ONELINE);
170 BIO_puts(bio_err, "\n");
171 break;
172 case X509_V_ERR_CERT_NOT_YET_VALID:
173 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
174 BIO_printf(bio_err, "notBefore=");
175 ASN1_TIME_print(bio_err, X509_get_notBefore(err_cert));
176 BIO_printf(bio_err, "\n");
177 break;
178 case X509_V_ERR_CERT_HAS_EXPIRED:
179 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
180 BIO_printf(bio_err, "notAfter=");
181 ASN1_TIME_print(bio_err, X509_get_notAfter(err_cert));
182 BIO_printf(bio_err, "\n");
183 break;
184 case X509_V_ERR_NO_EXPLICIT_POLICY:
185 if (!verify_quiet)
186 policies_print(bio_err, ctx);
187 break;
188 }
189 if (err == X509_V_OK && ok == 2 && !verify_quiet)
190 policies_print(bio_err, ctx);
191 if (ok && !verify_quiet)
192 BIO_printf(bio_err, "verify return:%d\n", ok);
193 return (ok);
194 }
195
196 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
197 {
198 if (cert_file != NULL) {
199 /*-
200 SSL *ssl;
201 X509 *x509;
202 */
203
204 if (SSL_CTX_use_certificate_file(ctx, cert_file,
205 SSL_FILETYPE_PEM) <= 0) {
206 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
207 cert_file);
208 ERR_print_errors(bio_err);
209 return (0);
210 }
211 if (key_file == NULL)
212 key_file = cert_file;
213 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
214 BIO_printf(bio_err, "unable to get private key from '%s'\n",
215 key_file);
216 ERR_print_errors(bio_err);
217 return (0);
218 }
219
220 /*-
221 In theory this is no longer needed
222 ssl=SSL_new(ctx);
223 x509=SSL_get_certificate(ssl);
224
225 if (x509 != NULL) {
226 EVP_PKEY *pktmp;
227 pktmp = X509_get_pubkey(x509);
228 EVP_PKEY_copy_parameters(pktmp,
229 SSL_get_privatekey(ssl));
230 EVP_PKEY_free(pktmp);
231 }
232 SSL_free(ssl);
233 */
234
235 /*
236 * If we are using DSA, we can copy the parameters from the private
237 * key
238 */
239
240 /*
241 * Now we know that a key and cert have been set against the SSL
242 * context
243 */
244 if (!SSL_CTX_check_private_key(ctx)) {
245 BIO_printf(bio_err,
246 "Private key does not match the certificate public key\n");
247 return (0);
248 }
249 }
250 return (1);
251 }
252
253 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
254 STACK_OF(X509) *chain, int build_chain)
255 {
256 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
257 if (cert == NULL)
258 return 1;
259 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
260 BIO_printf(bio_err, "error setting certificate\n");
261 ERR_print_errors(bio_err);
262 return 0;
263 }
264
265 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
266 BIO_printf(bio_err, "error setting private key\n");
267 ERR_print_errors(bio_err);
268 return 0;
269 }
270
271 /*
272 * Now we know that a key and cert have been set against the SSL context
273 */
274 if (!SSL_CTX_check_private_key(ctx)) {
275 BIO_printf(bio_err,
276 "Private key does not match the certificate public key\n");
277 return 0;
278 }
279 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
280 BIO_printf(bio_err, "error setting certificate chain\n");
281 ERR_print_errors(bio_err);
282 return 0;
283 }
284 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
285 BIO_printf(bio_err, "error building certificate chain\n");
286 ERR_print_errors(bio_err);
287 return 0;
288 }
289 return 1;
290 }
291
292 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
293 {
294 const unsigned char *p;
295 int i;
296 int cert_type_num = SSL_get0_certificate_types(s, &p);
297 if (!cert_type_num)
298 return;
299 BIO_puts(bio, "Client Certificate Types: ");
300 for (i = 0; i < cert_type_num; i++) {
301 unsigned char cert_type = p[i];
302 char *cname;
303 switch (cert_type) {
304 case TLS_CT_RSA_SIGN:
305 cname = "RSA sign";
306 break;
307
308 case TLS_CT_DSS_SIGN:
309 cname = "DSA sign";
310 break;
311
312 case TLS_CT_RSA_FIXED_DH:
313 cname = "RSA fixed DH";
314 break;
315
316 case TLS_CT_DSS_FIXED_DH:
317 cname = "DSS fixed DH";
318 break;
319
320 case TLS_CT_ECDSA_SIGN:
321 cname = "ECDSA sign";
322 break;
323
324 case TLS_CT_RSA_FIXED_ECDH:
325 cname = "RSA fixed ECDH";
326 break;
327
328 case TLS_CT_ECDSA_FIXED_ECDH:
329 cname = "ECDSA fixed ECDH";
330 break;
331
332 case TLS_CT_GOST94_SIGN:
333 cname = "GOST94 Sign";
334 break;
335
336 case TLS_CT_GOST01_SIGN:
337 cname = "GOST01 Sign";
338 break;
339
340 default:
341 cname = NULL;
342 }
343
344 if (i)
345 BIO_puts(bio, ", ");
346
347 if (cname)
348 BIO_puts(bio, cname);
349 else
350 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
351 }
352 BIO_puts(bio, "\n");
353 }
354
355 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
356 {
357 int i, nsig, client;
358 client = SSL_is_server(s) ? 0 : 1;
359 if (shared)
360 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
361 else
362 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
363 if (nsig == 0)
364 return 1;
365
366 if (shared)
367 BIO_puts(out, "Shared ");
368
369 if (client)
370 BIO_puts(out, "Requested ");
371 BIO_puts(out, "Signature Algorithms: ");
372 for (i = 0; i < nsig; i++) {
373 int hash_nid, sign_nid;
374 unsigned char rhash, rsign;
375 const char *sstr = NULL;
376 if (shared)
377 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
378 &rsign, &rhash);
379 else
380 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
381 if (i)
382 BIO_puts(out, ":");
383 if (sign_nid == EVP_PKEY_RSA)
384 sstr = "RSA";
385 else if (sign_nid == EVP_PKEY_DSA)
386 sstr = "DSA";
387 else if (sign_nid == EVP_PKEY_EC)
388 sstr = "ECDSA";
389 if (sstr)
390 BIO_printf(out, "%s+", sstr);
391 else
392 BIO_printf(out, "0x%02X+", (int)rsign);
393 if (hash_nid != NID_undef)
394 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
395 else
396 BIO_printf(out, "0x%02X", (int)rhash);
397 }
398 BIO_puts(out, "\n");
399 return 1;
400 }
401
402 int ssl_print_sigalgs(BIO *out, SSL *s)
403 {
404 int mdnid;
405 if (!SSL_is_server(s))
406 ssl_print_client_cert_types(out, s);
407 do_print_sigalgs(out, s, 0);
408 do_print_sigalgs(out, s, 1);
409 if (SSL_get_peer_signature_nid(s, &mdnid))
410 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
411 return 1;
412 }
413
414 #ifndef OPENSSL_NO_EC
415 int ssl_print_point_formats(BIO *out, SSL *s)
416 {
417 int i, nformats;
418 const char *pformats;
419 nformats = SSL_get0_ec_point_formats(s, &pformats);
420 if (nformats <= 0)
421 return 1;
422 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
423 for (i = 0; i < nformats; i++, pformats++) {
424 if (i)
425 BIO_puts(out, ":");
426 switch (*pformats) {
427 case TLSEXT_ECPOINTFORMAT_uncompressed:
428 BIO_puts(out, "uncompressed");
429 break;
430
431 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
432 BIO_puts(out, "ansiX962_compressed_prime");
433 break;
434
435 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
436 BIO_puts(out, "ansiX962_compressed_char2");
437 break;
438
439 default:
440 BIO_printf(out, "unknown(%d)", (int)*pformats);
441 break;
442
443 }
444 }
445 if (nformats <= 0)
446 BIO_puts(out, "NONE");
447 BIO_puts(out, "\n");
448 return 1;
449 }
450
451 int ssl_print_curves(BIO *out, SSL *s, int noshared)
452 {
453 int i, ncurves, *curves, nid;
454 const char *cname;
455 ncurves = SSL_get1_curves(s, NULL);
456 if (ncurves <= 0)
457 return 1;
458 curves = OPENSSL_malloc(ncurves * sizeof(int));
459 if (!curves) {
460 BIO_puts(out, "Malloc error getting supported curves\n");
461 return 0;
462 }
463 SSL_get1_curves(s, curves);
464
465
466 BIO_puts(out, "Supported Elliptic Curves: ");
467 for (i = 0; i < ncurves; i++) {
468 if (i)
469 BIO_puts(out, ":");
470 nid = curves[i];
471 /* If unrecognised print out hex version */
472 if (nid & TLSEXT_nid_unknown)
473 BIO_printf(out, "0x%04X", nid & 0xFFFF);
474 else {
475 /* Use NIST name for curve if it exists */
476 cname = EC_curve_nid2nist(nid);
477 if (!cname)
478 cname = OBJ_nid2sn(nid);
479 BIO_printf(out, "%s", cname);
480 }
481 }
482 if (ncurves == 0)
483 BIO_puts(out, "NONE");
484 OPENSSL_free(curves);
485 if (noshared) {
486 BIO_puts(out, "\n");
487 return 1;
488 }
489 BIO_puts(out, "\nShared Elliptic curves: ");
490 ncurves = SSL_get_shared_curve(s, -1);
491 for (i = 0; i < ncurves; i++) {
492 if (i)
493 BIO_puts(out, ":");
494 nid = SSL_get_shared_curve(s, i);
495 cname = EC_curve_nid2nist(nid);
496 if (!cname)
497 cname = OBJ_nid2sn(nid);
498 BIO_printf(out, "%s", cname);
499 }
500 if (ncurves == 0)
501 BIO_puts(out, "NONE");
502 BIO_puts(out, "\n");
503 return 1;
504 }
505 #endif
506 int ssl_print_tmp_key(BIO *out, SSL *s)
507 {
508 EVP_PKEY *key;
509 if (!SSL_get_server_tmp_key(s, &key))
510 return 1;
511 BIO_puts(out, "Server Temp Key: ");
512 switch (EVP_PKEY_id(key)) {
513 case EVP_PKEY_RSA:
514 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
515 break;
516
517 case EVP_PKEY_DH:
518 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
519 break;
520 #ifndef OPENSSL_NO_ECDH
521 case EVP_PKEY_EC:
522 {
523 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
524 int nid;
525 const char *cname;
526 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
527 EC_KEY_free(ec);
528 cname = EC_curve_nid2nist(nid);
529 if (!cname)
530 cname = OBJ_nid2sn(nid);
531 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
532 }
533 #endif
534 }
535 EVP_PKEY_free(key);
536 return 1;
537 }
538
539 long MS_CALLBACK bio_dump_callback(BIO *bio, int cmd, const char *argp,
540 int argi, long argl, long ret)
541 {
542 BIO *out;
543
544 out = (BIO *)BIO_get_callback_arg(bio);
545 if (out == NULL)
546 return (ret);
547
548 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
549 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
550 (void *)bio, argp, (unsigned long)argi, ret, ret);
551 BIO_dump(out, argp, (int)ret);
552 return (ret);
553 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
554 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
555 (void *)bio, argp, (unsigned long)argi, ret, ret);
556 BIO_dump(out, argp, (int)ret);
557 }
558 return (ret);
559 }
560
561 void MS_CALLBACK apps_ssl_info_callback(const SSL *s, int where, int ret)
562 {
563 const char *str;
564 int w;
565
566 w = where & ~SSL_ST_MASK;
567
568 if (w & SSL_ST_CONNECT)
569 str = "SSL_connect";
570 else if (w & SSL_ST_ACCEPT)
571 str = "SSL_accept";
572 else
573 str = "undefined";
574
575 if (where & SSL_CB_LOOP) {
576 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
577 } else if (where & SSL_CB_ALERT) {
578 str = (where & SSL_CB_READ) ? "read" : "write";
579 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
580 str,
581 SSL_alert_type_string_long(ret),
582 SSL_alert_desc_string_long(ret));
583 } else if (where & SSL_CB_EXIT) {
584 if (ret == 0)
585 BIO_printf(bio_err, "%s:failed in %s\n",
586 str, SSL_state_string_long(s));
587 else if (ret < 0) {
588 BIO_printf(bio_err, "%s:error in %s\n",
589 str, SSL_state_string_long(s));
590 }
591 }
592 }
593
594 void MS_CALLBACK msg_cb(int write_p, int version, int content_type,
595 const void *buf, size_t len, SSL *ssl, void *arg)
596 {
597 BIO *bio = arg;
598 const char *str_write_p, *str_version, *str_content_type =
599 "", *str_details1 = "", *str_details2 = "";
600
601 str_write_p = write_p ? ">>>" : "<<<";
602
603 switch (version) {
604 case SSL2_VERSION:
605 str_version = "SSL 2.0";
606 break;
607 case SSL3_VERSION:
608 str_version = "SSL 3.0 ";
609 break;
610 case TLS1_VERSION:
611 str_version = "TLS 1.0 ";
612 break;
613 case TLS1_1_VERSION:
614 str_version = "TLS 1.1 ";
615 break;
616 case TLS1_2_VERSION:
617 str_version = "TLS 1.2 ";
618 break;
619 case DTLS1_VERSION:
620 str_version = "DTLS 1.0 ";
621 break;
622 case DTLS1_BAD_VER:
623 str_version = "DTLS 1.0 (bad) ";
624 break;
625 default:
626 str_version = "???";
627 }
628
629 if (version == SSL2_VERSION) {
630 str_details1 = "???";
631
632 if (len > 0) {
633 switch (((const unsigned char *)buf)[0]) {
634 case 0:
635 str_details1 = ", ERROR:";
636 str_details2 = " ???";
637 if (len >= 3) {
638 unsigned err =
639 (((const unsigned char *)buf)[1] << 8) +
640 ((const unsigned char *)buf)[2];
641
642 switch (err) {
643 case 0x0001:
644 str_details2 = " NO-CIPHER-ERROR";
645 break;
646 case 0x0002:
647 str_details2 = " NO-CERTIFICATE-ERROR";
648 break;
649 case 0x0004:
650 str_details2 = " BAD-CERTIFICATE-ERROR";
651 break;
652 case 0x0006:
653 str_details2 = " UNSUPPORTED-CERTIFICATE-TYPE-ERROR";
654 break;
655 }
656 }
657
658 break;
659 case 1:
660 str_details1 = ", CLIENT-HELLO";
661 break;
662 case 2:
663 str_details1 = ", CLIENT-MASTER-KEY";
664 break;
665 case 3:
666 str_details1 = ", CLIENT-FINISHED";
667 break;
668 case 4:
669 str_details1 = ", SERVER-HELLO";
670 break;
671 case 5:
672 str_details1 = ", SERVER-VERIFY";
673 break;
674 case 6:
675 str_details1 = ", SERVER-FINISHED";
676 break;
677 case 7:
678 str_details1 = ", REQUEST-CERTIFICATE";
679 break;
680 case 8:
681 str_details1 = ", CLIENT-CERTIFICATE";
682 break;
683 }
684 }
685 }
686
687 if (version == SSL3_VERSION ||
688 version == TLS1_VERSION ||
689 version == TLS1_1_VERSION ||
690 version == TLS1_2_VERSION ||
691 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
692 switch (content_type) {
693 case 20:
694 str_content_type = "ChangeCipherSpec";
695 break;
696 case 21:
697 str_content_type = "Alert";
698 break;
699 case 22:
700 str_content_type = "Handshake";
701 break;
702 }
703
704 if (content_type == 21) { /* Alert */
705 str_details1 = ", ???";
706
707 if (len == 2) {
708 switch (((const unsigned char *)buf)[0]) {
709 case 1:
710 str_details1 = ", warning";
711 break;
712 case 2:
713 str_details1 = ", fatal";
714 break;
715 }
716
717 str_details2 = " ???";
718 switch (((const unsigned char *)buf)[1]) {
719 case 0:
720 str_details2 = " close_notify";
721 break;
722 case 10:
723 str_details2 = " unexpected_message";
724 break;
725 case 20:
726 str_details2 = " bad_record_mac";
727 break;
728 case 21:
729 str_details2 = " decryption_failed";
730 break;
731 case 22:
732 str_details2 = " record_overflow";
733 break;
734 case 30:
735 str_details2 = " decompression_failure";
736 break;
737 case 40:
738 str_details2 = " handshake_failure";
739 break;
740 case 42:
741 str_details2 = " bad_certificate";
742 break;
743 case 43:
744 str_details2 = " unsupported_certificate";
745 break;
746 case 44:
747 str_details2 = " certificate_revoked";
748 break;
749 case 45:
750 str_details2 = " certificate_expired";
751 break;
752 case 46:
753 str_details2 = " certificate_unknown";
754 break;
755 case 47:
756 str_details2 = " illegal_parameter";
757 break;
758 case 48:
759 str_details2 = " unknown_ca";
760 break;
761 case 49:
762 str_details2 = " access_denied";
763 break;
764 case 50:
765 str_details2 = " decode_error";
766 break;
767 case 51:
768 str_details2 = " decrypt_error";
769 break;
770 case 60:
771 str_details2 = " export_restriction";
772 break;
773 case 70:
774 str_details2 = " protocol_version";
775 break;
776 case 71:
777 str_details2 = " insufficient_security";
778 break;
779 case 80:
780 str_details2 = " internal_error";
781 break;
782 case 90:
783 str_details2 = " user_canceled";
784 break;
785 case 100:
786 str_details2 = " no_renegotiation";
787 break;
788 case 110:
789 str_details2 = " unsupported_extension";
790 break;
791 case 111:
792 str_details2 = " certificate_unobtainable";
793 break;
794 case 112:
795 str_details2 = " unrecognized_name";
796 break;
797 case 113:
798 str_details2 = " bad_certificate_status_response";
799 break;
800 case 114:
801 str_details2 = " bad_certificate_hash_value";
802 break;
803 case 115:
804 str_details2 = " unknown_psk_identity";
805 break;
806 }
807 }
808 }
809
810 if (content_type == 22) { /* Handshake */
811 str_details1 = "???";
812
813 if (len > 0) {
814 switch (((const unsigned char *)buf)[0]) {
815 case 0:
816 str_details1 = ", HelloRequest";
817 break;
818 case 1:
819 str_details1 = ", ClientHello";
820 break;
821 case 2:
822 str_details1 = ", ServerHello";
823 break;
824 case 3:
825 str_details1 = ", HelloVerifyRequest";
826 break;
827 case 11:
828 str_details1 = ", Certificate";
829 break;
830 case 12:
831 str_details1 = ", ServerKeyExchange";
832 break;
833 case 13:
834 str_details1 = ", CertificateRequest";
835 break;
836 case 14:
837 str_details1 = ", ServerHelloDone";
838 break;
839 case 15:
840 str_details1 = ", CertificateVerify";
841 break;
842 case 16:
843 str_details1 = ", ClientKeyExchange";
844 break;
845 case 20:
846 str_details1 = ", Finished";
847 break;
848 }
849 }
850 }
851 #ifndef OPENSSL_NO_HEARTBEATS
852 if (content_type == 24) { /* Heartbeat */
853 str_details1 = ", Heartbeat";
854
855 if (len > 0) {
856 switch (((const unsigned char *)buf)[0]) {
857 case 1:
858 str_details1 = ", HeartbeatRequest";
859 break;
860 case 2:
861 str_details1 = ", HeartbeatResponse";
862 break;
863 }
864 }
865 }
866 #endif
867 }
868
869 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
870 str_content_type, (unsigned long)len, str_details1,
871 str_details2);
872
873 if (len > 0) {
874 size_t num, i;
875
876 BIO_printf(bio, " ");
877 num = len;
878 #if 0
879 if (num > 16)
880 num = 16;
881 #endif
882 for (i = 0; i < num; i++) {
883 if (i % 16 == 0 && i > 0)
884 BIO_printf(bio, "\n ");
885 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
886 }
887 if (i < len)
888 BIO_printf(bio, " ...");
889 BIO_printf(bio, "\n");
890 }
891 (void)BIO_flush(bio);
892 }
893
894 void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
895 unsigned char *data, int len, void *arg)
896 {
897 BIO *bio = arg;
898 char *extname;
899
900 switch (type) {
901 case TLSEXT_TYPE_server_name:
902 extname = "server name";
903 break;
904
905 case TLSEXT_TYPE_max_fragment_length:
906 extname = "max fragment length";
907 break;
908
909 case TLSEXT_TYPE_client_certificate_url:
910 extname = "client certificate URL";
911 break;
912
913 case TLSEXT_TYPE_trusted_ca_keys:
914 extname = "trusted CA keys";
915 break;
916
917 case TLSEXT_TYPE_truncated_hmac:
918 extname = "truncated HMAC";
919 break;
920
921 case TLSEXT_TYPE_status_request:
922 extname = "status request";
923 break;
924
925 case TLSEXT_TYPE_user_mapping:
926 extname = "user mapping";
927 break;
928
929 case TLSEXT_TYPE_client_authz:
930 extname = "client authz";
931 break;
932
933 case TLSEXT_TYPE_server_authz:
934 extname = "server authz";
935 break;
936
937 case TLSEXT_TYPE_cert_type:
938 extname = "cert type";
939 break;
940
941 case TLSEXT_TYPE_elliptic_curves:
942 extname = "elliptic curves";
943 break;
944
945 case TLSEXT_TYPE_ec_point_formats:
946 extname = "EC point formats";
947 break;
948
949 case TLSEXT_TYPE_srp:
950 extname = "SRP";
951 break;
952
953 case TLSEXT_TYPE_signature_algorithms:
954 extname = "signature algorithms";
955 break;
956
957 case TLSEXT_TYPE_use_srtp:
958 extname = "use SRTP";
959 break;
960
961 case TLSEXT_TYPE_heartbeat:
962 extname = "heartbeat";
963 break;
964
965 case TLSEXT_TYPE_session_ticket:
966 extname = "session ticket";
967 break;
968
969 case TLSEXT_TYPE_renegotiate:
970 extname = "renegotiation info";
971 break;
972
973 #ifdef TLSEXT_TYPE_opaque_prf_input
974 case TLSEXT_TYPE_opaque_prf_input:
975 extname = "opaque PRF input";
976 break;
977 #endif
978 #ifdef TLSEXT_TYPE_next_proto_neg
979 case TLSEXT_TYPE_next_proto_neg:
980 extname = "next protocol";
981 break;
982 #endif
983
984 case TLSEXT_TYPE_padding:
985 extname = "TLS padding";
986 break;
987
988 default:
989 extname = "unknown";
990 break;
991
992 }
993
994 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
995 client_server ? "server" : "client", extname, type, len);
996 BIO_dump(bio, (char *)data, len);
997 (void)BIO_flush(bio);
998 }
999
1000 int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie,
1001 unsigned int *cookie_len)
1002 {
1003 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1004 unsigned int length, resultlength;
1005 union {
1006 struct sockaddr sa;
1007 struct sockaddr_in s4;
1008 #if OPENSSL_USE_IPV6
1009 struct sockaddr_in6 s6;
1010 #endif
1011 } peer;
1012
1013 /* Initialize a random secret */
1014 if (!cookie_initialized) {
1015 if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) {
1016 BIO_printf(bio_err, "error setting random cookie secret\n");
1017 return 0;
1018 }
1019 cookie_initialized = 1;
1020 }
1021
1022 /* Read peer information */
1023 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1024
1025 /* Create buffer with peer's address and port */
1026 length = 0;
1027 switch (peer.sa.sa_family) {
1028 case AF_INET:
1029 length += sizeof(struct in_addr);
1030 length += sizeof(peer.s4.sin_port);
1031 break;
1032 #if OPENSSL_USE_IPV6
1033 case AF_INET6:
1034 length += sizeof(struct in6_addr);
1035 length += sizeof(peer.s6.sin6_port);
1036 break;
1037 #endif
1038 default:
1039 OPENSSL_assert(0);
1040 break;
1041 }
1042 buffer = OPENSSL_malloc(length);
1043
1044 if (buffer == NULL) {
1045 BIO_printf(bio_err, "out of memory\n");
1046 return 0;
1047 }
1048
1049 switch (peer.sa.sa_family) {
1050 case AF_INET:
1051 memcpy(buffer, &peer.s4.sin_port, sizeof(peer.s4.sin_port));
1052 memcpy(buffer + sizeof(peer.s4.sin_port),
1053 &peer.s4.sin_addr, sizeof(struct in_addr));
1054 break;
1055 #if OPENSSL_USE_IPV6
1056 case AF_INET6:
1057 memcpy(buffer, &peer.s6.sin6_port, sizeof(peer.s6.sin6_port));
1058 memcpy(buffer + sizeof(peer.s6.sin6_port),
1059 &peer.s6.sin6_addr, sizeof(struct in6_addr));
1060 break;
1061 #endif
1062 default:
1063 OPENSSL_assert(0);
1064 break;
1065 }
1066
1067 /* Calculate HMAC of buffer using the secret */
1068 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1069 buffer, length, result, &resultlength);
1070 OPENSSL_free(buffer);
1071
1072 memcpy(cookie, result, resultlength);
1073 *cookie_len = resultlength;
1074
1075 return 1;
1076 }
1077
1078 int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie,
1079 unsigned int cookie_len)
1080 {
1081 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1082 unsigned int length, resultlength;
1083 union {
1084 struct sockaddr sa;
1085 struct sockaddr_in s4;
1086 #if OPENSSL_USE_IPV6
1087 struct sockaddr_in6 s6;
1088 #endif
1089 } peer;
1090
1091 /* If secret isn't initialized yet, the cookie can't be valid */
1092 if (!cookie_initialized)
1093 return 0;
1094
1095 /* Read peer information */
1096 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1097
1098 /* Create buffer with peer's address and port */
1099 length = 0;
1100 switch (peer.sa.sa_family) {
1101 case AF_INET:
1102 length += sizeof(struct in_addr);
1103 length += sizeof(peer.s4.sin_port);
1104 break;
1105 #if OPENSSL_USE_IPV6
1106 case AF_INET6:
1107 length += sizeof(struct in6_addr);
1108 length += sizeof(peer.s6.sin6_port);
1109 break;
1110 #endif
1111 default:
1112 OPENSSL_assert(0);
1113 break;
1114 }
1115 buffer = OPENSSL_malloc(length);
1116
1117 if (buffer == NULL) {
1118 BIO_printf(bio_err, "out of memory\n");
1119 return 0;
1120 }
1121
1122 switch (peer.sa.sa_family) {
1123 case AF_INET:
1124 memcpy(buffer, &peer.s4.sin_port, sizeof(peer.s4.sin_port));
1125 memcpy(buffer + sizeof(peer.s4.sin_port),
1126 &peer.s4.sin_addr, sizeof(struct in_addr));
1127 break;
1128 #if OPENSSL_USE_IPV6
1129 case AF_INET6:
1130 memcpy(buffer, &peer.s6.sin6_port, sizeof(peer.s6.sin6_port));
1131 memcpy(buffer + sizeof(peer.s6.sin6_port),
1132 &peer.s6.sin6_addr, sizeof(struct in6_addr));
1133 break;
1134 #endif
1135 default:
1136 OPENSSL_assert(0);
1137 break;
1138 }
1139
1140 /* Calculate HMAC of buffer using the secret */
1141 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1142 buffer, length, result, &resultlength);
1143 OPENSSL_free(buffer);
1144
1145 if (cookie_len == resultlength
1146 && memcmp(result, cookie, resultlength) == 0)
1147 return 1;
1148
1149 return 0;
1150 }
1151
1152 /*
1153 * Example of extended certificate handling. Where the standard support of
1154 * one certificate per algorithm is not sufficient an application can decide
1155 * which certificate(s) to use at runtime based on whatever criteria it deems
1156 * appropriate.
1157 */
1158
1159 /* Linked list of certificates, keys and chains */
1160 struct ssl_excert_st {
1161 int certform;
1162 const char *certfile;
1163 int keyform;
1164 const char *keyfile;
1165 const char *chainfile;
1166 X509 *cert;
1167 EVP_PKEY *key;
1168 STACK_OF(X509) *chain;
1169 int build_chain;
1170 struct ssl_excert_st *next, *prev;
1171 };
1172
1173 struct chain_flags {
1174 int flag;
1175 const char *name;
1176 };
1177
1178 struct chain_flags chain_flags_list[] = {
1179 {CERT_PKEY_VALID, "Overall Validity"},
1180 {CERT_PKEY_SIGN, "Sign with EE key"},
1181 {CERT_PKEY_EE_SIGNATURE, "EE signature"},
1182 {CERT_PKEY_CA_SIGNATURE, "CA signature"},
1183 {CERT_PKEY_EE_PARAM, "EE key parameters"},
1184 {CERT_PKEY_CA_PARAM, "CA key parameters"},
1185 {CERT_PKEY_EXPLICIT_SIGN, "Explicity sign with EE key"},
1186 {CERT_PKEY_ISSUER_NAME, "Issuer Name"},
1187 {CERT_PKEY_CERT_TYPE, "Certificate Type"},
1188 {0, NULL}
1189 };
1190
1191 static void print_chain_flags(BIO *out, SSL *s, int flags)
1192 {
1193 struct chain_flags *ctmp = chain_flags_list;
1194 while (ctmp->name) {
1195 BIO_printf(out, "\t%s: %s\n", ctmp->name,
1196 flags & ctmp->flag ? "OK" : "NOT OK");
1197 ctmp++;
1198 }
1199 BIO_printf(out, "\tSuite B: ");
1200 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
1201 BIO_puts(out, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
1202 else
1203 BIO_printf(out, "not tested\n");
1204 }
1205
1206 /*
1207 * Very basic selection callback: just use any certificate chain reported as
1208 * valid. More sophisticated could prioritise according to local policy.
1209 */
1210 static int set_cert_cb(SSL *ssl, void *arg)
1211 {
1212 int i, rv;
1213 SSL_EXCERT *exc = arg;
1214 #ifdef CERT_CB_TEST_RETRY
1215 static int retry_cnt;
1216 if (retry_cnt < 5) {
1217 retry_cnt++;
1218 fprintf(stderr, "Certificate callback retry test: count %d\n",
1219 retry_cnt);
1220 return -1;
1221 }
1222 #endif
1223 SSL_certs_clear(ssl);
1224
1225 if (!exc)
1226 return 1;
1227
1228 /*
1229 * Go to end of list and traverse backwards since we prepend newer
1230 * entries this retains the original order.
1231 */
1232 while (exc->next)
1233 exc = exc->next;
1234
1235 i = 0;
1236
1237 while (exc) {
1238 i++;
1239 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
1240 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
1241 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
1242 XN_FLAG_ONELINE);
1243 BIO_puts(bio_err, "\n");
1244
1245 print_chain_flags(bio_err, ssl, rv);
1246 if (rv & CERT_PKEY_VALID) {
1247 SSL_use_certificate(ssl, exc->cert);
1248 SSL_use_PrivateKey(ssl, exc->key);
1249 /*
1250 * NB: we wouldn't normally do this as it is not efficient
1251 * building chains on each connection better to cache the chain
1252 * in advance.
1253 */
1254 if (exc->build_chain) {
1255 if (!SSL_build_cert_chain(ssl, 0))
1256 return 0;
1257 } else if (exc->chain)
1258 SSL_set1_chain(ssl, exc->chain);
1259 }
1260 exc = exc->prev;
1261 }
1262 return 1;
1263 }
1264
1265 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
1266 {
1267 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
1268 }
1269
1270 static int ssl_excert_prepend(SSL_EXCERT **pexc)
1271 {
1272 SSL_EXCERT *exc;
1273 exc = OPENSSL_malloc(sizeof(SSL_EXCERT));
1274 if (!exc)
1275 return 0;
1276 exc->certfile = NULL;
1277 exc->keyfile = NULL;
1278 exc->chainfile = NULL;
1279 exc->cert = NULL;
1280 exc->key = NULL;
1281 exc->chain = NULL;
1282 exc->prev = NULL;
1283 exc->build_chain = 0;
1284
1285 exc->next = *pexc;
1286 *pexc = exc;
1287
1288 if (exc->next) {
1289 exc->certform = exc->next->certform;
1290 exc->keyform = exc->next->keyform;
1291 exc->next->prev = exc;
1292 } else {
1293 exc->certform = FORMAT_PEM;
1294 exc->keyform = FORMAT_PEM;
1295 }
1296 return 1;
1297
1298 }
1299
1300 void ssl_excert_free(SSL_EXCERT *exc)
1301 {
1302 SSL_EXCERT *curr;
1303 while (exc) {
1304 if (exc->cert)
1305 X509_free(exc->cert);
1306 if (exc->key)
1307 EVP_PKEY_free(exc->key);
1308 if (exc->chain)
1309 sk_X509_pop_free(exc->chain, X509_free);
1310 curr = exc;
1311 exc = exc->next;
1312 OPENSSL_free(curr);
1313 }
1314 }
1315
1316 int load_excert(SSL_EXCERT **pexc, BIO *err)
1317 {
1318 SSL_EXCERT *exc = *pexc;
1319 if (!exc)
1320 return 1;
1321 /* If nothing in list, free and set to NULL */
1322 if (!exc->certfile && !exc->next) {
1323 ssl_excert_free(exc);
1324 *pexc = NULL;
1325 return 1;
1326 }
1327 for (; exc; exc = exc->next) {
1328 if (!exc->certfile) {
1329 BIO_printf(err, "Missing filename\n");
1330 return 0;
1331 }
1332 exc->cert = load_cert(err, exc->certfile, exc->certform,
1333 NULL, NULL, "Server Certificate");
1334 if (!exc->cert)
1335 return 0;
1336 if (exc->keyfile) {
1337 exc->key = load_key(err, exc->keyfile, exc->keyform,
1338 0, NULL, NULL, "Server Key");
1339 } else {
1340 exc->key = load_key(err, exc->certfile, exc->certform,
1341 0, NULL, NULL, "Server Key");
1342 }
1343 if (!exc->key)
1344 return 0;
1345 if (exc->chainfile) {
1346 exc->chain = load_certs(err,
1347 exc->chainfile, FORMAT_PEM,
1348 NULL, NULL, "Server Chain");
1349 if (!exc->chain)
1350 return 0;
1351 }
1352 }
1353 return 1;
1354 }
1355
1356 int args_excert(char ***pargs, int *pargc,
1357 int *badarg, BIO *err, SSL_EXCERT **pexc)
1358 {
1359 char *arg = **pargs, *argn = (*pargs)[1];
1360 SSL_EXCERT *exc = *pexc;
1361 int narg = 2;
1362 if (!exc) {
1363 if (ssl_excert_prepend(&exc))
1364 *pexc = exc;
1365 else {
1366 BIO_printf(err, "Error initialising xcert\n");
1367 *badarg = 1;
1368 goto err;
1369 }
1370 }
1371 if (strcmp(arg, "-xcert") == 0) {
1372 if (!argn) {
1373 *badarg = 1;
1374 return 1;
1375 }
1376 if (exc->certfile && !ssl_excert_prepend(&exc)) {
1377 BIO_printf(err, "Error adding xcert\n");
1378 *badarg = 1;
1379 goto err;
1380 }
1381 exc->certfile = argn;
1382 } else if (strcmp(arg, "-xkey") == 0) {
1383 if (!argn) {
1384 *badarg = 1;
1385 return 1;
1386 }
1387 if (exc->keyfile) {
1388 BIO_printf(err, "Key already specified\n");
1389 *badarg = 1;
1390 return 1;
1391 }
1392 exc->keyfile = argn;
1393 } else if (strcmp(arg, "-xchain") == 0) {
1394 if (!argn) {
1395 *badarg = 1;
1396 return 1;
1397 }
1398 if (exc->chainfile) {
1399 BIO_printf(err, "Chain already specified\n");
1400 *badarg = 1;
1401 return 1;
1402 }
1403 exc->chainfile = argn;
1404 } else if (strcmp(arg, "-xchain_build") == 0) {
1405 narg = 1;
1406 exc->build_chain = 1;
1407 } else if (strcmp(arg, "-xcertform") == 0) {
1408 if (!argn) {
1409 *badarg = 1;
1410 goto err;
1411 }
1412 exc->certform = str2fmt(argn);
1413 } else if (strcmp(arg, "-xkeyform") == 0) {
1414 if (!argn) {
1415 *badarg = 1;
1416 goto err;
1417 }
1418 exc->keyform = str2fmt(argn);
1419 } else
1420 return 0;
1421
1422 (*pargs) += narg;
1423
1424 if (pargc)
1425 *pargc -= narg;
1426
1427 *pexc = exc;
1428
1429 return 1;
1430
1431 err:
1432 ERR_print_errors(err);
1433 ssl_excert_free(exc);
1434 *pexc = NULL;
1435 return 1;
1436 }
1437
1438 static void print_raw_cipherlist(BIO *bio, SSL *s)
1439 {
1440 const unsigned char *rlist;
1441 static const unsigned char scsv_id[] = { 0, 0, 0xFF };
1442 size_t i, rlistlen, num;
1443 if (!SSL_is_server(s))
1444 return;
1445 num = SSL_get0_raw_cipherlist(s, NULL);
1446 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1447 BIO_puts(bio, "Client cipher list: ");
1448 for (i = 0; i < rlistlen; i += num, rlist += num) {
1449 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1450 if (i)
1451 BIO_puts(bio, ":");
1452 if (c)
1453 BIO_puts(bio, SSL_CIPHER_get_name(c));
1454 else if (!memcmp(rlist, scsv_id - num + 3, num))
1455 BIO_puts(bio, "SCSV");
1456 else {
1457 size_t j;
1458 BIO_puts(bio, "0x");
1459 for (j = 0; j < num; j++)
1460 BIO_printf(bio, "%02X", rlist[j]);
1461 }
1462 }
1463 BIO_puts(bio, "\n");
1464 }
1465
1466 void print_ssl_summary(BIO *bio, SSL *s)
1467 {
1468 const SSL_CIPHER *c;
1469 X509 *peer;
1470 /*
1471 * const char *pnam = SSL_is_server(s) ? "client" : "server";
1472 */
1473 BIO_printf(bio, "Protocol version: %s\n", SSL_get_version(s));
1474 print_raw_cipherlist(bio, s);
1475 c = SSL_get_current_cipher(s);
1476 BIO_printf(bio, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1477 do_print_sigalgs(bio, s, 0);
1478 peer = SSL_get_peer_certificate(s);
1479 if (peer) {
1480 int nid;
1481 BIO_puts(bio, "Peer certificate: ");
1482 X509_NAME_print_ex(bio, X509_get_subject_name(peer),
1483 0, XN_FLAG_ONELINE);
1484 BIO_puts(bio, "\n");
1485 if (SSL_get_peer_signature_nid(s, &nid))
1486 BIO_printf(bio, "Hash used: %s\n", OBJ_nid2sn(nid));
1487 } else
1488 BIO_puts(bio, "No peer certificate\n");
1489 if (peer)
1490 X509_free(peer);
1491 #ifndef OPENSSL_NO_EC
1492 ssl_print_point_formats(bio, s);
1493 if (SSL_is_server(s))
1494 ssl_print_curves(bio, s, 1);
1495 else
1496 ssl_print_tmp_key(bio, s);
1497 #else
1498 if (!SSL_is_server(s))
1499 ssl_print_tmp_key(bio, s);
1500 #endif
1501 }
1502
1503 int args_ssl(char ***pargs, int *pargc, SSL_CONF_CTX *cctx,
1504 int *badarg, BIO *err, STACK_OF(OPENSSL_STRING) **pstr)
1505 {
1506 char *arg = **pargs, *argn = (*pargs)[1];
1507 int rv;
1508
1509 /* Attempt to run SSL configuration command */
1510 rv = SSL_CONF_cmd_argv(cctx, pargc, pargs);
1511 /* If parameter not recognised just return */
1512 if (rv == 0)
1513 return 0;
1514 /* see if missing argument error */
1515 if (rv == -3) {
1516 BIO_printf(err, "%s needs an argument\n", arg);
1517 *badarg = 1;
1518 goto end;
1519 }
1520 /* Check for some other error */
1521 if (rv < 0) {
1522 BIO_printf(err, "Error with command: \"%s %s\"\n",
1523 arg, argn ? argn : "");
1524 *badarg = 1;
1525 goto end;
1526 }
1527 /* Store command and argument */
1528 /* If only one argument processed store value as NULL */
1529 if (rv == 1)
1530 argn = NULL;
1531 if (!*pstr)
1532 *pstr = sk_OPENSSL_STRING_new_null();
1533 if (!*pstr || !sk_OPENSSL_STRING_push(*pstr, arg) ||
1534 !sk_OPENSSL_STRING_push(*pstr, argn)) {
1535 BIO_puts(err, "Memory allocation failure\n");
1536 goto end;
1537 }
1538
1539 end:
1540 if (*badarg)
1541 ERR_print_errors(err);
1542
1543 return 1;
1544 }
1545
1546 int args_ssl_call(SSL_CTX *ctx, BIO *err, SSL_CONF_CTX *cctx,
1547 STACK_OF(OPENSSL_STRING) *str, int no_ecdhe, int no_jpake)
1548 {
1549 int i;
1550 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1551 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
1552 const char *param = sk_OPENSSL_STRING_value(str, i);
1553 const char *value = sk_OPENSSL_STRING_value(str, i + 1);
1554 /*
1555 * If no_ecdhe or named curve already specified don't need a default.
1556 */
1557 if (!no_ecdhe && !strcmp(param, "-named_curve"))
1558 no_ecdhe = 1;
1559 #ifndef OPENSSL_NO_JPAKE
1560 if (!no_jpake && !strcmp(param, "-cipher")) {
1561 BIO_puts(err, "JPAKE sets cipher to PSK\n");
1562 return 0;
1563 }
1564 #endif
1565 if (SSL_CONF_cmd(cctx, param, value) <= 0) {
1566 BIO_printf(err, "Error with command: \"%s %s\"\n",
1567 param, value ? value : "");
1568 ERR_print_errors(err);
1569 return 0;
1570 }
1571 }
1572 /*
1573 * This is a special case to keep existing s_server functionality: if we
1574 * don't have any curve specified *and* we haven't disabled ECDHE then
1575 * use P-256.
1576 */
1577 if (!no_ecdhe) {
1578 if (SSL_CONF_cmd(cctx, "-named_curve", "P-256") <= 0) {
1579 BIO_puts(err, "Error setting EC curve\n");
1580 ERR_print_errors(err);
1581 return 0;
1582 }
1583 }
1584 #ifndef OPENSSL_NO_JPAKE
1585 if (!no_jpake) {
1586 if (SSL_CONF_cmd(cctx, "-cipher", "PSK") <= 0) {
1587 BIO_puts(err, "Error setting cipher to PSK\n");
1588 ERR_print_errors(err);
1589 return 0;
1590 }
1591 }
1592 #endif
1593 if (!SSL_CONF_CTX_finish(cctx)) {
1594 BIO_puts(err, "Error finishing context\n");
1595 ERR_print_errors(err);
1596 return 0;
1597 }
1598 return 1;
1599 }
1600
1601 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1602 {
1603 X509_CRL *crl;
1604 int i;
1605 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1606 crl = sk_X509_CRL_value(crls, i);
1607 X509_STORE_add_crl(st, crl);
1608 }
1609 return 1;
1610 }
1611
1612 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1613 {
1614 X509_STORE *st;
1615 st = SSL_CTX_get_cert_store(ctx);
1616 add_crls_store(st, crls);
1617 if (crl_download)
1618 store_setup_crl_download(st);
1619 return 1;
1620 }
1621
1622 int ssl_load_stores(SSL_CTX *ctx,
1623 const char *vfyCApath, const char *vfyCAfile,
1624 const char *chCApath, const char *chCAfile,
1625 STACK_OF(X509_CRL) *crls, int crl_download)
1626 {
1627 X509_STORE *vfy = NULL, *ch = NULL;
1628 int rv = 0;
1629 if (vfyCApath || vfyCAfile) {
1630 vfy = X509_STORE_new();
1631 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1632 goto err;
1633 add_crls_store(vfy, crls);
1634 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1635 if (crl_download)
1636 store_setup_crl_download(vfy);
1637 }
1638 if (chCApath || chCAfile) {
1639 ch = X509_STORE_new();
1640 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1641 goto err;
1642 SSL_CTX_set1_chain_cert_store(ctx, ch);
1643 }
1644 rv = 1;
1645 err:
1646 if (vfy)
1647 X509_STORE_free(vfy);
1648 if (ch)
1649 X509_STORE_free(ch);
1650 return rv;
1651 }