]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_cb.c
Remove support for opaque-prf
[thirdparty/openssl.git] / apps / s_cb.c
1 /* apps/s_cb.c - callback functions used by s_client, s_server, and s_time */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include <stdlib.h>
114 #define USE_SOCKETS
115 #define NON_MAIN
116 #include "apps.h"
117 #undef NON_MAIN
118 #undef USE_SOCKETS
119 #include <openssl/err.h>
120 #include <openssl/rand.h>
121 #include <openssl/x509.h>
122 #include <openssl/ssl.h>
123 #include <openssl/bn.h>
124 #ifndef OPENSSL_NO_DH
125 # include <openssl/dh.h>
126 #endif
127 #include "s_apps.h"
128
129 #define COOKIE_SECRET_LENGTH 16
130
131 int verify_depth = 0;
132 int verify_quiet = 0;
133 int verify_error = X509_V_OK;
134 int verify_return_error = 0;
135 unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
136 int cookie_initialized = 0;
137
138 int verify_callback(int ok, X509_STORE_CTX *ctx)
139 {
140 X509 *err_cert;
141 int err, depth;
142
143 err_cert = X509_STORE_CTX_get_current_cert(ctx);
144 err = X509_STORE_CTX_get_error(ctx);
145 depth = X509_STORE_CTX_get_error_depth(ctx);
146
147 if (!verify_quiet || !ok) {
148 BIO_printf(bio_err, "depth=%d ", depth);
149 if (err_cert) {
150 X509_NAME_print_ex(bio_err,
151 X509_get_subject_name(err_cert),
152 0, XN_FLAG_ONELINE);
153 BIO_puts(bio_err, "\n");
154 } else
155 BIO_puts(bio_err, "<no cert>\n");
156 }
157 if (!ok) {
158 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
159 X509_verify_cert_error_string(err));
160 if (verify_depth >= depth) {
161 if (!verify_return_error)
162 ok = 1;
163 verify_error = X509_V_OK;
164 } else {
165 ok = 0;
166 verify_error = X509_V_ERR_CERT_CHAIN_TOO_LONG;
167 }
168 }
169 switch (err) {
170 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
171 BIO_puts(bio_err, "issuer= ");
172 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
173 0, XN_FLAG_ONELINE);
174 BIO_puts(bio_err, "\n");
175 break;
176 case X509_V_ERR_CERT_NOT_YET_VALID:
177 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
178 BIO_printf(bio_err, "notBefore=");
179 ASN1_TIME_print(bio_err, X509_get_notBefore(err_cert));
180 BIO_printf(bio_err, "\n");
181 break;
182 case X509_V_ERR_CERT_HAS_EXPIRED:
183 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
184 BIO_printf(bio_err, "notAfter=");
185 ASN1_TIME_print(bio_err, X509_get_notAfter(err_cert));
186 BIO_printf(bio_err, "\n");
187 break;
188 case X509_V_ERR_NO_EXPLICIT_POLICY:
189 if (!verify_quiet)
190 policies_print(bio_err, ctx);
191 break;
192 }
193 if (err == X509_V_OK && ok == 2 && !verify_quiet)
194 policies_print(bio_err, ctx);
195 if (ok && !verify_quiet)
196 BIO_printf(bio_err, "verify return:%d\n", ok);
197 return (ok);
198 }
199
200 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
201 {
202 if (cert_file != NULL) {
203 /*-
204 SSL *ssl;
205 X509 *x509;
206 */
207
208 if (SSL_CTX_use_certificate_file(ctx, cert_file,
209 SSL_FILETYPE_PEM) <= 0) {
210 BIO_printf(bio_err, "unable to get certificate from '%s'\n",
211 cert_file);
212 ERR_print_errors(bio_err);
213 return (0);
214 }
215 if (key_file == NULL)
216 key_file = cert_file;
217 if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) {
218 BIO_printf(bio_err, "unable to get private key from '%s'\n",
219 key_file);
220 ERR_print_errors(bio_err);
221 return (0);
222 }
223
224 /*-
225 In theory this is no longer needed
226 ssl=SSL_new(ctx);
227 x509=SSL_get_certificate(ssl);
228
229 if (x509 != NULL) {
230 EVP_PKEY *pktmp;
231 pktmp = X509_get_pubkey(x509);
232 EVP_PKEY_copy_parameters(pktmp,
233 SSL_get_privatekey(ssl));
234 EVP_PKEY_free(pktmp);
235 }
236 SSL_free(ssl);
237 */
238
239 /*
240 * If we are using DSA, we can copy the parameters from the private
241 * key
242 */
243
244 /*
245 * Now we know that a key and cert have been set against the SSL
246 * context
247 */
248 if (!SSL_CTX_check_private_key(ctx)) {
249 BIO_printf(bio_err,
250 "Private key does not match the certificate public key\n");
251 return (0);
252 }
253 }
254 return (1);
255 }
256
257 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
258 STACK_OF(X509) *chain, int build_chain)
259 {
260 int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
261 if (cert == NULL)
262 return 1;
263 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
264 BIO_printf(bio_err, "error setting certificate\n");
265 ERR_print_errors(bio_err);
266 return 0;
267 }
268
269 if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) {
270 BIO_printf(bio_err, "error setting private key\n");
271 ERR_print_errors(bio_err);
272 return 0;
273 }
274
275 /*
276 * Now we know that a key and cert have been set against the SSL context
277 */
278 if (!SSL_CTX_check_private_key(ctx)) {
279 BIO_printf(bio_err,
280 "Private key does not match the certificate public key\n");
281 return 0;
282 }
283 if (chain && !SSL_CTX_set1_chain(ctx, chain)) {
284 BIO_printf(bio_err, "error setting certificate chain\n");
285 ERR_print_errors(bio_err);
286 return 0;
287 }
288 if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) {
289 BIO_printf(bio_err, "error building certificate chain\n");
290 ERR_print_errors(bio_err);
291 return 0;
292 }
293 return 1;
294 }
295
296 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
297 {
298 const unsigned char *p;
299 int i;
300 int cert_type_num = SSL_get0_certificate_types(s, &p);
301 if (!cert_type_num)
302 return;
303 BIO_puts(bio, "Client Certificate Types: ");
304 for (i = 0; i < cert_type_num; i++) {
305 unsigned char cert_type = p[i];
306 char *cname;
307 switch (cert_type) {
308 case TLS_CT_RSA_SIGN:
309 cname = "RSA sign";
310 break;
311
312 case TLS_CT_DSS_SIGN:
313 cname = "DSA sign";
314 break;
315
316 case TLS_CT_RSA_FIXED_DH:
317 cname = "RSA fixed DH";
318 break;
319
320 case TLS_CT_DSS_FIXED_DH:
321 cname = "DSS fixed DH";
322 break;
323
324 case TLS_CT_ECDSA_SIGN:
325 cname = "ECDSA sign";
326 break;
327
328 case TLS_CT_RSA_FIXED_ECDH:
329 cname = "RSA fixed ECDH";
330 break;
331
332 case TLS_CT_ECDSA_FIXED_ECDH:
333 cname = "ECDSA fixed ECDH";
334 break;
335
336 case TLS_CT_GOST94_SIGN:
337 cname = "GOST94 Sign";
338 break;
339
340 case TLS_CT_GOST01_SIGN:
341 cname = "GOST01 Sign";
342 break;
343
344 default:
345 cname = NULL;
346 }
347
348 if (i)
349 BIO_puts(bio, ", ");
350
351 if (cname)
352 BIO_puts(bio, cname);
353 else
354 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
355 }
356 BIO_puts(bio, "\n");
357 }
358
359 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
360 {
361 int i, nsig, client;
362 client = SSL_is_server(s) ? 0 : 1;
363 if (shared)
364 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
365 else
366 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
367 if (nsig == 0)
368 return 1;
369
370 if (shared)
371 BIO_puts(out, "Shared ");
372
373 if (client)
374 BIO_puts(out, "Requested ");
375 BIO_puts(out, "Signature Algorithms: ");
376 for (i = 0; i < nsig; i++) {
377 int hash_nid, sign_nid;
378 unsigned char rhash, rsign;
379 const char *sstr = NULL;
380 if (shared)
381 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
382 &rsign, &rhash);
383 else
384 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash);
385 if (i)
386 BIO_puts(out, ":");
387 if (sign_nid == EVP_PKEY_RSA)
388 sstr = "RSA";
389 else if (sign_nid == EVP_PKEY_DSA)
390 sstr = "DSA";
391 else if (sign_nid == EVP_PKEY_EC)
392 sstr = "ECDSA";
393 if (sstr)
394 BIO_printf(out, "%s+", sstr);
395 else
396 BIO_printf(out, "0x%02X+", (int)rsign);
397 if (hash_nid != NID_undef)
398 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
399 else
400 BIO_printf(out, "0x%02X", (int)rhash);
401 }
402 BIO_puts(out, "\n");
403 return 1;
404 }
405
406 int ssl_print_sigalgs(BIO *out, SSL *s)
407 {
408 int mdnid;
409 if (!SSL_is_server(s))
410 ssl_print_client_cert_types(out, s);
411 do_print_sigalgs(out, s, 0);
412 do_print_sigalgs(out, s, 1);
413 if (SSL_get_peer_signature_nid(s, &mdnid))
414 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
415 return 1;
416 }
417
418 #ifndef OPENSSL_NO_EC
419 int ssl_print_point_formats(BIO *out, SSL *s)
420 {
421 int i, nformats;
422 const char *pformats;
423 nformats = SSL_get0_ec_point_formats(s, &pformats);
424 if (nformats <= 0)
425 return 1;
426 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
427 for (i = 0; i < nformats; i++, pformats++) {
428 if (i)
429 BIO_puts(out, ":");
430 switch (*pformats) {
431 case TLSEXT_ECPOINTFORMAT_uncompressed:
432 BIO_puts(out, "uncompressed");
433 break;
434
435 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
436 BIO_puts(out, "ansiX962_compressed_prime");
437 break;
438
439 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
440 BIO_puts(out, "ansiX962_compressed_char2");
441 break;
442
443 default:
444 BIO_printf(out, "unknown(%d)", (int)*pformats);
445 break;
446
447 }
448 }
449 if (nformats <= 0)
450 BIO_puts(out, "NONE");
451 BIO_puts(out, "\n");
452 return 1;
453 }
454
455 int ssl_print_curves(BIO *out, SSL *s, int noshared)
456 {
457 int i, ncurves, *curves, nid;
458 const char *cname;
459 ncurves = SSL_get1_curves(s, NULL);
460 if (ncurves <= 0)
461 return 1;
462 curves = OPENSSL_malloc(ncurves * sizeof(int));
463 SSL_get1_curves(s, curves);
464
465 BIO_puts(out, "Supported Elliptic Curves: ");
466 for (i = 0; i < ncurves; i++) {
467 if (i)
468 BIO_puts(out, ":");
469 nid = curves[i];
470 /* If unrecognised print out hex version */
471 if (nid & TLSEXT_nid_unknown)
472 BIO_printf(out, "0x%04X", nid & 0xFFFF);
473 else {
474 /* Use NIST name for curve if it exists */
475 cname = EC_curve_nid2nist(nid);
476 if (!cname)
477 cname = OBJ_nid2sn(nid);
478 BIO_printf(out, "%s", cname);
479 }
480 }
481 if (ncurves == 0)
482 BIO_puts(out, "NONE");
483 OPENSSL_free(curves);
484 if (noshared) {
485 BIO_puts(out, "\n");
486 return 1;
487 }
488 BIO_puts(out, "\nShared Elliptic curves: ");
489 ncurves = SSL_get_shared_curve(s, -1);
490 for (i = 0; i < ncurves; i++) {
491 if (i)
492 BIO_puts(out, ":");
493 nid = SSL_get_shared_curve(s, i);
494 cname = EC_curve_nid2nist(nid);
495 if (!cname)
496 cname = OBJ_nid2sn(nid);
497 BIO_printf(out, "%s", cname);
498 }
499 if (ncurves == 0)
500 BIO_puts(out, "NONE");
501 BIO_puts(out, "\n");
502 return 1;
503 }
504 #endif
505 int ssl_print_tmp_key(BIO *out, SSL *s)
506 {
507 EVP_PKEY *key;
508 if (!SSL_get_server_tmp_key(s, &key))
509 return 1;
510 BIO_puts(out, "Server Temp Key: ");
511 switch (EVP_PKEY_id(key)) {
512 case EVP_PKEY_RSA:
513 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
514 break;
515
516 case EVP_PKEY_DH:
517 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
518 break;
519 #ifndef OPENSSL_NO_ECDH
520 case EVP_PKEY_EC:
521 {
522 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
523 int nid;
524 const char *cname;
525 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
526 EC_KEY_free(ec);
527 cname = EC_curve_nid2nist(nid);
528 if (!cname)
529 cname = OBJ_nid2sn(nid);
530 BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key));
531 }
532 #endif
533 }
534 EVP_PKEY_free(key);
535 return 1;
536 }
537
538 long bio_dump_callback(BIO *bio, int cmd, const char *argp,
539 int argi, long argl, long ret)
540 {
541 BIO *out;
542
543 out = (BIO *)BIO_get_callback_arg(bio);
544 if (out == NULL)
545 return (ret);
546
547 if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) {
548 BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
549 (void *)bio, argp, (unsigned long)argi, ret, ret);
550 BIO_dump(out, argp, (int)ret);
551 return (ret);
552 } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) {
553 BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
554 (void *)bio, argp, (unsigned long)argi, ret, ret);
555 BIO_dump(out, argp, (int)ret);
556 }
557 return (ret);
558 }
559
560 void apps_ssl_info_callback(const SSL *s, int where, int ret)
561 {
562 const char *str;
563 int w;
564
565 w = where & ~SSL_ST_MASK;
566
567 if (w & SSL_ST_CONNECT)
568 str = "SSL_connect";
569 else if (w & SSL_ST_ACCEPT)
570 str = "SSL_accept";
571 else
572 str = "undefined";
573
574 if (where & SSL_CB_LOOP) {
575 BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s));
576 } else if (where & SSL_CB_ALERT) {
577 str = (where & SSL_CB_READ) ? "read" : "write";
578 BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n",
579 str,
580 SSL_alert_type_string_long(ret),
581 SSL_alert_desc_string_long(ret));
582 } else if (where & SSL_CB_EXIT) {
583 if (ret == 0)
584 BIO_printf(bio_err, "%s:failed in %s\n",
585 str, SSL_state_string_long(s));
586 else if (ret < 0) {
587 BIO_printf(bio_err, "%s:error in %s\n",
588 str, SSL_state_string_long(s));
589 }
590 }
591 }
592
593 static const char *ssl_version_str(int version)
594 {
595 switch (version) {
596 case SSL3_VERSION:
597 return "SSL 3.0";
598 case TLS1_VERSION:
599 return "TLS 1.0";
600 case TLS1_1_VERSION:
601 return "TLS 1.1";
602 case TLS1_2_VERSION:
603 return "TLS 1.2";
604 case DTLS1_VERSION:
605 return "DTLS 1.0";
606 case DTLS1_BAD_VER:
607 return "DTLS 1.0 (bad)";
608 default:
609 return "???";
610 }
611 }
612
613 void msg_cb(int write_p, int version, int content_type, const void *buf,
614 size_t len, SSL *ssl, void *arg)
615 {
616 BIO *bio = arg;
617 const char *str_write_p, *str_version, *str_content_type =
618 "", *str_details1 = "", *str_details2 = "";
619
620 str_write_p = write_p ? ">>>" : "<<<";
621
622 str_version = ssl_version_str(version);
623
624 if (version == SSL3_VERSION ||
625 version == TLS1_VERSION ||
626 version == TLS1_1_VERSION ||
627 version == TLS1_2_VERSION ||
628 version == DTLS1_VERSION || version == DTLS1_BAD_VER) {
629 switch (content_type) {
630 case 20:
631 str_content_type = "ChangeCipherSpec";
632 break;
633 case 21:
634 str_content_type = "Alert";
635 break;
636 case 22:
637 str_content_type = "Handshake";
638 break;
639 }
640
641 if (content_type == 21) { /* Alert */
642 str_details1 = ", ???";
643
644 if (len == 2) {
645 switch (((const unsigned char *)buf)[0]) {
646 case 1:
647 str_details1 = ", warning";
648 break;
649 case 2:
650 str_details1 = ", fatal";
651 break;
652 }
653
654 str_details2 = " ???";
655 switch (((const unsigned char *)buf)[1]) {
656 case 0:
657 str_details2 = " close_notify";
658 break;
659 case 10:
660 str_details2 = " unexpected_message";
661 break;
662 case 20:
663 str_details2 = " bad_record_mac";
664 break;
665 case 21:
666 str_details2 = " decryption_failed";
667 break;
668 case 22:
669 str_details2 = " record_overflow";
670 break;
671 case 30:
672 str_details2 = " decompression_failure";
673 break;
674 case 40:
675 str_details2 = " handshake_failure";
676 break;
677 case 42:
678 str_details2 = " bad_certificate";
679 break;
680 case 43:
681 str_details2 = " unsupported_certificate";
682 break;
683 case 44:
684 str_details2 = " certificate_revoked";
685 break;
686 case 45:
687 str_details2 = " certificate_expired";
688 break;
689 case 46:
690 str_details2 = " certificate_unknown";
691 break;
692 case 47:
693 str_details2 = " illegal_parameter";
694 break;
695 case 48:
696 str_details2 = " unknown_ca";
697 break;
698 case 49:
699 str_details2 = " access_denied";
700 break;
701 case 50:
702 str_details2 = " decode_error";
703 break;
704 case 51:
705 str_details2 = " decrypt_error";
706 break;
707 case 60:
708 str_details2 = " export_restriction";
709 break;
710 case 70:
711 str_details2 = " protocol_version";
712 break;
713 case 71:
714 str_details2 = " insufficient_security";
715 break;
716 case 80:
717 str_details2 = " internal_error";
718 break;
719 case 90:
720 str_details2 = " user_canceled";
721 break;
722 case 100:
723 str_details2 = " no_renegotiation";
724 break;
725 case 110:
726 str_details2 = " unsupported_extension";
727 break;
728 case 111:
729 str_details2 = " certificate_unobtainable";
730 break;
731 case 112:
732 str_details2 = " unrecognized_name";
733 break;
734 case 113:
735 str_details2 = " bad_certificate_status_response";
736 break;
737 case 114:
738 str_details2 = " bad_certificate_hash_value";
739 break;
740 case 115:
741 str_details2 = " unknown_psk_identity";
742 break;
743 }
744 }
745 }
746
747 if (content_type == 22) { /* Handshake */
748 str_details1 = "???";
749
750 if (len > 0) {
751 switch (((const unsigned char *)buf)[0]) {
752 case 0:
753 str_details1 = ", HelloRequest";
754 break;
755 case 1:
756 str_details1 = ", ClientHello";
757 break;
758 case 2:
759 str_details1 = ", ServerHello";
760 break;
761 case 3:
762 str_details1 = ", HelloVerifyRequest";
763 break;
764 case 11:
765 str_details1 = ", Certificate";
766 break;
767 case 12:
768 str_details1 = ", ServerKeyExchange";
769 break;
770 case 13:
771 str_details1 = ", CertificateRequest";
772 break;
773 case 14:
774 str_details1 = ", ServerHelloDone";
775 break;
776 case 15:
777 str_details1 = ", CertificateVerify";
778 break;
779 case 16:
780 str_details1 = ", ClientKeyExchange";
781 break;
782 case 20:
783 str_details1 = ", Finished";
784 break;
785 }
786 }
787 }
788 #ifndef OPENSSL_NO_HEARTBEATS
789 if (content_type == 24) { /* Heartbeat */
790 str_details1 = ", Heartbeat";
791
792 if (len > 0) {
793 switch (((const unsigned char *)buf)[0]) {
794 case 1:
795 str_details1 = ", HeartbeatRequest";
796 break;
797 case 2:
798 str_details1 = ", HeartbeatResponse";
799 break;
800 }
801 }
802 }
803 #endif
804 }
805
806 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version,
807 str_content_type, (unsigned long)len, str_details1,
808 str_details2);
809
810 if (len > 0) {
811 size_t num, i;
812
813 BIO_printf(bio, " ");
814 num = len;
815 #if 0
816 if (num > 16)
817 num = 16;
818 #endif
819 for (i = 0; i < num; i++) {
820 if (i % 16 == 0 && i > 0)
821 BIO_printf(bio, "\n ");
822 BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]);
823 }
824 if (i < len)
825 BIO_printf(bio, " ...");
826 BIO_printf(bio, "\n");
827 }
828 (void)BIO_flush(bio);
829 }
830
831 void tlsext_cb(SSL *s, int client_server, int type,
832 unsigned char *data, int len, void *arg)
833 {
834 BIO *bio = arg;
835 char *extname;
836
837 switch (type) {
838 case TLSEXT_TYPE_server_name:
839 extname = "server name";
840 break;
841
842 case TLSEXT_TYPE_max_fragment_length:
843 extname = "max fragment length";
844 break;
845
846 case TLSEXT_TYPE_client_certificate_url:
847 extname = "client certificate URL";
848 break;
849
850 case TLSEXT_TYPE_trusted_ca_keys:
851 extname = "trusted CA keys";
852 break;
853
854 case TLSEXT_TYPE_truncated_hmac:
855 extname = "truncated HMAC";
856 break;
857
858 case TLSEXT_TYPE_status_request:
859 extname = "status request";
860 break;
861
862 case TLSEXT_TYPE_user_mapping:
863 extname = "user mapping";
864 break;
865
866 case TLSEXT_TYPE_client_authz:
867 extname = "client authz";
868 break;
869
870 case TLSEXT_TYPE_server_authz:
871 extname = "server authz";
872 break;
873
874 case TLSEXT_TYPE_cert_type:
875 extname = "cert type";
876 break;
877
878 case TLSEXT_TYPE_elliptic_curves:
879 extname = "elliptic curves";
880 break;
881
882 case TLSEXT_TYPE_ec_point_formats:
883 extname = "EC point formats";
884 break;
885
886 case TLSEXT_TYPE_srp:
887 extname = "SRP";
888 break;
889
890 case TLSEXT_TYPE_signature_algorithms:
891 extname = "signature algorithms";
892 break;
893
894 case TLSEXT_TYPE_use_srtp:
895 extname = "use SRTP";
896 break;
897
898 case TLSEXT_TYPE_heartbeat:
899 extname = "heartbeat";
900 break;
901
902 case TLSEXT_TYPE_session_ticket:
903 extname = "session ticket";
904 break;
905
906 case TLSEXT_TYPE_renegotiate:
907 extname = "renegotiation info";
908 break;
909
910 #ifdef TLSEXT_TYPE_next_proto_neg
911 case TLSEXT_TYPE_next_proto_neg:
912 extname = "next protocol";
913 break;
914 #endif
915 #ifdef TLSEXT_TYPE_encrypt_then_mac
916 case TLSEXT_TYPE_encrypt_then_mac:
917 extname = "encrypt-then-mac";
918 break;
919 #endif
920 case TLSEXT_TYPE_padding:
921 extname = "TLS padding";
922 break;
923
924 default:
925 extname = "unknown";
926 break;
927
928 }
929
930 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
931 client_server ? "server" : "client", extname, type, len);
932 BIO_dump(bio, (char *)data, len);
933 (void)BIO_flush(bio);
934 }
935
936 int generate_cookie_callback(SSL *ssl, unsigned char *cookie,
937 unsigned int *cookie_len)
938 {
939 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
940 unsigned int length, resultlength;
941 union {
942 struct sockaddr sa;
943 struct sockaddr_in s4;
944 #if OPENSSL_USE_IPV6
945 struct sockaddr_in6 s6;
946 #endif
947 } peer;
948
949 /* Initialize a random secret */
950 if (!cookie_initialized) {
951 if (!RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH)) {
952 BIO_printf(bio_err, "error setting random cookie secret\n");
953 return 0;
954 }
955 cookie_initialized = 1;
956 }
957
958 /* Read peer information */
959 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
960
961 /* Create buffer with peer's address and port */
962 length = 0;
963 switch (peer.sa.sa_family) {
964 case AF_INET:
965 length += sizeof(struct in_addr);
966 length += sizeof(peer.s4.sin_port);
967 break;
968 #if OPENSSL_USE_IPV6
969 case AF_INET6:
970 length += sizeof(struct in6_addr);
971 length += sizeof(peer.s6.sin6_port);
972 break;
973 #endif
974 default:
975 OPENSSL_assert(0);
976 break;
977 }
978 buffer = OPENSSL_malloc(length);
979
980 if (buffer == NULL) {
981 BIO_printf(bio_err, "out of memory\n");
982 return 0;
983 }
984
985 switch (peer.sa.sa_family) {
986 case AF_INET:
987 memcpy(buffer, &peer.s4.sin_port, sizeof(peer.s4.sin_port));
988 memcpy(buffer + sizeof(peer.s4.sin_port),
989 &peer.s4.sin_addr, sizeof(struct in_addr));
990 break;
991 #if OPENSSL_USE_IPV6
992 case AF_INET6:
993 memcpy(buffer, &peer.s6.sin6_port, sizeof(peer.s6.sin6_port));
994 memcpy(buffer + sizeof(peer.s6.sin6_port),
995 &peer.s6.sin6_addr, sizeof(struct in6_addr));
996 break;
997 #endif
998 default:
999 OPENSSL_assert(0);
1000 break;
1001 }
1002
1003 /* Calculate HMAC of buffer using the secret */
1004 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1005 buffer, length, result, &resultlength);
1006 OPENSSL_free(buffer);
1007
1008 memcpy(cookie, result, resultlength);
1009 *cookie_len = resultlength;
1010
1011 return 1;
1012 }
1013
1014 int verify_cookie_callback(SSL *ssl, unsigned char *cookie,
1015 unsigned int cookie_len)
1016 {
1017 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1018 unsigned int length, resultlength;
1019 union {
1020 struct sockaddr sa;
1021 struct sockaddr_in s4;
1022 #if OPENSSL_USE_IPV6
1023 struct sockaddr_in6 s6;
1024 #endif
1025 } peer;
1026
1027 /* If secret isn't initialized yet, the cookie can't be valid */
1028 if (!cookie_initialized)
1029 return 0;
1030
1031 /* Read peer information */
1032 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1033
1034 /* Create buffer with peer's address and port */
1035 length = 0;
1036 switch (peer.sa.sa_family) {
1037 case AF_INET:
1038 length += sizeof(struct in_addr);
1039 length += sizeof(peer.s4.sin_port);
1040 break;
1041 #if OPENSSL_USE_IPV6
1042 case AF_INET6:
1043 length += sizeof(struct in6_addr);
1044 length += sizeof(peer.s6.sin6_port);
1045 break;
1046 #endif
1047 default:
1048 OPENSSL_assert(0);
1049 break;
1050 }
1051 buffer = OPENSSL_malloc(length);
1052
1053 if (buffer == NULL) {
1054 BIO_printf(bio_err, "out of memory\n");
1055 return 0;
1056 }
1057
1058 switch (peer.sa.sa_family) {
1059 case AF_INET:
1060 memcpy(buffer, &peer.s4.sin_port, sizeof(peer.s4.sin_port));
1061 memcpy(buffer + sizeof(peer.s4.sin_port),
1062 &peer.s4.sin_addr, sizeof(struct in_addr));
1063 break;
1064 #if OPENSSL_USE_IPV6
1065 case AF_INET6:
1066 memcpy(buffer, &peer.s6.sin6_port, sizeof(peer.s6.sin6_port));
1067 memcpy(buffer + sizeof(peer.s6.sin6_port),
1068 &peer.s6.sin6_addr, sizeof(struct in6_addr));
1069 break;
1070 #endif
1071 default:
1072 OPENSSL_assert(0);
1073 break;
1074 }
1075
1076 /* Calculate HMAC of buffer using the secret */
1077 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1078 buffer, length, result, &resultlength);
1079 OPENSSL_free(buffer);
1080
1081 if (cookie_len == resultlength
1082 && memcmp(result, cookie, resultlength) == 0)
1083 return 1;
1084
1085 return 0;
1086 }
1087
1088 /*
1089 * Example of extended certificate handling. Where the standard support of
1090 * one certificate per algorithm is not sufficient an application can decide
1091 * which certificate(s) to use at runtime based on whatever criteria it deems
1092 * appropriate.
1093 */
1094
1095 /* Linked list of certificates, keys and chains */
1096 struct ssl_excert_st {
1097 int certform;
1098 const char *certfile;
1099 int keyform;
1100 const char *keyfile;
1101 const char *chainfile;
1102 X509 *cert;
1103 EVP_PKEY *key;
1104 STACK_OF(X509) *chain;
1105 int build_chain;
1106 struct ssl_excert_st *next, *prev;
1107 };
1108
1109 struct chain_flags {
1110 int flag;
1111 const char *name;
1112 };
1113
1114 struct chain_flags chain_flags_list[] = {
1115 {CERT_PKEY_VALID, "Overall Validity"},
1116 {CERT_PKEY_SIGN, "Sign with EE key"},
1117 {CERT_PKEY_EE_SIGNATURE, "EE signature"},
1118 {CERT_PKEY_CA_SIGNATURE, "CA signature"},
1119 {CERT_PKEY_EE_PARAM, "EE key parameters"},
1120 {CERT_PKEY_CA_PARAM, "CA key parameters"},
1121 {CERT_PKEY_EXPLICIT_SIGN, "Explicity sign with EE key"},
1122 {CERT_PKEY_ISSUER_NAME, "Issuer Name"},
1123 {CERT_PKEY_CERT_TYPE, "Certificate Type"},
1124 {0, NULL}
1125 };
1126
1127 static void print_chain_flags(BIO *out, SSL *s, int flags)
1128 {
1129 struct chain_flags *ctmp = chain_flags_list;
1130 while (ctmp->name) {
1131 BIO_printf(out, "\t%s: %s\n", ctmp->name,
1132 flags & ctmp->flag ? "OK" : "NOT OK");
1133 ctmp++;
1134 }
1135 BIO_printf(out, "\tSuite B: ");
1136 if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
1137 BIO_puts(out, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
1138 else
1139 BIO_printf(out, "not tested\n");
1140 }
1141
1142 /*
1143 * Very basic selection callback: just use any certificate chain reported as
1144 * valid. More sophisticated could prioritise according to local policy.
1145 */
1146 static int set_cert_cb(SSL *ssl, void *arg)
1147 {
1148 int i, rv;
1149 SSL_EXCERT *exc = arg;
1150 #ifdef CERT_CB_TEST_RETRY
1151 static int retry_cnt;
1152 if (retry_cnt < 5) {
1153 retry_cnt++;
1154 fprintf(stderr, "Certificate callback retry test: count %d\n",
1155 retry_cnt);
1156 return -1;
1157 }
1158 #endif
1159 SSL_certs_clear(ssl);
1160
1161 if (!exc)
1162 return 1;
1163
1164 /*
1165 * Go to end of list and traverse backwards since we prepend newer
1166 * entries this retains the original order.
1167 */
1168 while (exc->next)
1169 exc = exc->next;
1170
1171 i = 0;
1172
1173 while (exc) {
1174 i++;
1175 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
1176 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
1177 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
1178 XN_FLAG_ONELINE);
1179 BIO_puts(bio_err, "\n");
1180
1181 print_chain_flags(bio_err, ssl, rv);
1182 if (rv & CERT_PKEY_VALID) {
1183 SSL_use_certificate(ssl, exc->cert);
1184 SSL_use_PrivateKey(ssl, exc->key);
1185 /*
1186 * NB: we wouldn't normally do this as it is not efficient
1187 * building chains on each connection better to cache the chain
1188 * in advance.
1189 */
1190 if (exc->build_chain) {
1191 if (!SSL_build_cert_chain(ssl, 0))
1192 return 0;
1193 } else if (exc->chain)
1194 SSL_set1_chain(ssl, exc->chain);
1195 }
1196 exc = exc->prev;
1197 }
1198 return 1;
1199 }
1200
1201 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
1202 {
1203 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
1204 }
1205
1206 static int ssl_excert_prepend(SSL_EXCERT **pexc)
1207 {
1208 SSL_EXCERT *exc;
1209 exc = OPENSSL_malloc(sizeof(SSL_EXCERT));
1210 if (!exc)
1211 return 0;
1212 exc->certfile = NULL;
1213 exc->keyfile = NULL;
1214 exc->chainfile = NULL;
1215 exc->cert = NULL;
1216 exc->key = NULL;
1217 exc->chain = NULL;
1218 exc->prev = NULL;
1219 exc->build_chain = 0;
1220
1221 exc->next = *pexc;
1222 *pexc = exc;
1223
1224 if (exc->next) {
1225 exc->certform = exc->next->certform;
1226 exc->keyform = exc->next->keyform;
1227 exc->next->prev = exc;
1228 } else {
1229 exc->certform = FORMAT_PEM;
1230 exc->keyform = FORMAT_PEM;
1231 }
1232 return 1;
1233
1234 }
1235
1236 void ssl_excert_free(SSL_EXCERT *exc)
1237 {
1238 SSL_EXCERT *curr;
1239 while (exc) {
1240 if (exc->cert)
1241 X509_free(exc->cert);
1242 if (exc->key)
1243 EVP_PKEY_free(exc->key);
1244 if (exc->chain)
1245 sk_X509_pop_free(exc->chain, X509_free);
1246 curr = exc;
1247 exc = exc->next;
1248 OPENSSL_free(curr);
1249 }
1250 }
1251
1252 int load_excert(SSL_EXCERT **pexc, BIO *err)
1253 {
1254 SSL_EXCERT *exc = *pexc;
1255 if (!exc)
1256 return 1;
1257 /* If nothing in list, free and set to NULL */
1258 if (!exc->certfile && !exc->next) {
1259 ssl_excert_free(exc);
1260 *pexc = NULL;
1261 return 1;
1262 }
1263 for (; exc; exc = exc->next) {
1264 if (!exc->certfile) {
1265 BIO_printf(err, "Missing filename\n");
1266 return 0;
1267 }
1268 exc->cert = load_cert(err, exc->certfile, exc->certform,
1269 NULL, NULL, "Server Certificate");
1270 if (!exc->cert)
1271 return 0;
1272 if (exc->keyfile) {
1273 exc->key = load_key(err, exc->keyfile, exc->keyform,
1274 0, NULL, NULL, "Server Key");
1275 } else {
1276 exc->key = load_key(err, exc->certfile, exc->certform,
1277 0, NULL, NULL, "Server Key");
1278 }
1279 if (!exc->key)
1280 return 0;
1281 if (exc->chainfile) {
1282 exc->chain = load_certs(err,
1283 exc->chainfile, FORMAT_PEM,
1284 NULL, NULL, "Server Chain");
1285 if (!exc->chain)
1286 return 0;
1287 }
1288 }
1289 return 1;
1290 }
1291
1292 int args_excert(char ***pargs, int *pargc,
1293 int *badarg, BIO *err, SSL_EXCERT **pexc)
1294 {
1295 char *arg = **pargs, *argn = (*pargs)[1];
1296 SSL_EXCERT *exc = *pexc;
1297 int narg = 2;
1298 if (!exc) {
1299 if (ssl_excert_prepend(&exc))
1300 *pexc = exc;
1301 else {
1302 BIO_printf(err, "Error initialising xcert\n");
1303 *badarg = 1;
1304 goto err;
1305 }
1306 }
1307 if (strcmp(arg, "-xcert") == 0) {
1308 if (!argn) {
1309 *badarg = 1;
1310 return 1;
1311 }
1312 if (exc->certfile && !ssl_excert_prepend(&exc)) {
1313 BIO_printf(err, "Error adding xcert\n");
1314 *badarg = 1;
1315 goto err;
1316 }
1317 exc->certfile = argn;
1318 } else if (strcmp(arg, "-xkey") == 0) {
1319 if (!argn) {
1320 *badarg = 1;
1321 return 1;
1322 }
1323 if (exc->keyfile) {
1324 BIO_printf(err, "Key already specified\n");
1325 *badarg = 1;
1326 return 1;
1327 }
1328 exc->keyfile = argn;
1329 } else if (strcmp(arg, "-xchain") == 0) {
1330 if (!argn) {
1331 *badarg = 1;
1332 return 1;
1333 }
1334 if (exc->chainfile) {
1335 BIO_printf(err, "Chain already specified\n");
1336 *badarg = 1;
1337 return 1;
1338 }
1339 exc->chainfile = argn;
1340 } else if (strcmp(arg, "-xchain_build") == 0) {
1341 narg = 1;
1342 exc->build_chain = 1;
1343 } else if (strcmp(arg, "-xcertform") == 0) {
1344 if (!argn) {
1345 *badarg = 1;
1346 goto err;
1347 }
1348 exc->certform = str2fmt(argn);
1349 } else if (strcmp(arg, "-xkeyform") == 0) {
1350 if (!argn) {
1351 *badarg = 1;
1352 goto err;
1353 }
1354 exc->keyform = str2fmt(argn);
1355 } else
1356 return 0;
1357
1358 (*pargs) += narg;
1359
1360 if (pargc)
1361 *pargc -= narg;
1362
1363 *pexc = exc;
1364
1365 return 1;
1366
1367 err:
1368 ERR_print_errors(err);
1369 ssl_excert_free(exc);
1370 *pexc = NULL;
1371 return 1;
1372 }
1373
1374 static void print_raw_cipherlist(BIO *bio, SSL *s)
1375 {
1376 const unsigned char *rlist;
1377 static const unsigned char scsv_id[] = { 0, 0, 0xFF };
1378 size_t i, rlistlen, num;
1379 if (!SSL_is_server(s))
1380 return;
1381 num = SSL_get0_raw_cipherlist(s, NULL);
1382 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1383 BIO_puts(bio, "Client cipher list: ");
1384 for (i = 0; i < rlistlen; i += num, rlist += num) {
1385 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1386 if (i)
1387 BIO_puts(bio, ":");
1388 if (c)
1389 BIO_puts(bio, SSL_CIPHER_get_name(c));
1390 else if (!memcmp(rlist, scsv_id - num + 3, num))
1391 BIO_puts(bio, "SCSV");
1392 else {
1393 size_t j;
1394 BIO_puts(bio, "0x");
1395 for (j = 0; j < num; j++)
1396 BIO_printf(bio, "%02X", rlist[j]);
1397 }
1398 }
1399 BIO_puts(bio, "\n");
1400 }
1401
1402 void print_ssl_summary(BIO *bio, SSL *s)
1403 {
1404 const SSL_CIPHER *c;
1405 X509 *peer;
1406 /*
1407 * const char *pnam = SSL_is_server(s) ? "client" : "server";
1408 */
1409 BIO_printf(bio, "Protocol version: %s\n", SSL_get_version(s));
1410 print_raw_cipherlist(bio, s);
1411 c = SSL_get_current_cipher(s);
1412 BIO_printf(bio, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1413 do_print_sigalgs(bio, s, 0);
1414 peer = SSL_get_peer_certificate(s);
1415 if (peer) {
1416 int nid;
1417 BIO_puts(bio, "Peer certificate: ");
1418 X509_NAME_print_ex(bio, X509_get_subject_name(peer),
1419 0, XN_FLAG_ONELINE);
1420 BIO_puts(bio, "\n");
1421 if (SSL_get_peer_signature_nid(s, &nid))
1422 BIO_printf(bio, "Hash used: %s\n", OBJ_nid2sn(nid));
1423 } else
1424 BIO_puts(bio, "No peer certificate\n");
1425 if (peer)
1426 X509_free(peer);
1427 #ifndef OPENSSL_NO_EC
1428 ssl_print_point_formats(bio, s);
1429 if (SSL_is_server(s))
1430 ssl_print_curves(bio, s, 1);
1431 else
1432 ssl_print_tmp_key(bio, s);
1433 #else
1434 if (!SSL_is_server(s))
1435 ssl_print_tmp_key(bio, s);
1436 #endif
1437 }
1438
1439 int args_ssl(char ***pargs, int *pargc, SSL_CONF_CTX *cctx,
1440 int *badarg, BIO *err, STACK_OF(OPENSSL_STRING) **pstr)
1441 {
1442 char *arg = **pargs, *argn = (*pargs)[1];
1443 int rv;
1444
1445 /* Attempt to run SSL configuration command */
1446 rv = SSL_CONF_cmd_argv(cctx, pargc, pargs);
1447 /* If parameter not recognised just return */
1448 if (rv == 0)
1449 return 0;
1450 /* see if missing argument error */
1451 if (rv == -3) {
1452 BIO_printf(err, "%s needs an argument\n", arg);
1453 *badarg = 1;
1454 goto end;
1455 }
1456 /* Check for some other error */
1457 if (rv < 0) {
1458 BIO_printf(err, "Error with command: \"%s %s\"\n",
1459 arg, argn ? argn : "");
1460 *badarg = 1;
1461 goto end;
1462 }
1463 /* Store command and argument */
1464 /* If only one argument processed store value as NULL */
1465 if (rv == 1)
1466 argn = NULL;
1467 if (!*pstr)
1468 *pstr = sk_OPENSSL_STRING_new_null();
1469 if (!*pstr || !sk_OPENSSL_STRING_push(*pstr, arg) ||
1470 !sk_OPENSSL_STRING_push(*pstr, argn)) {
1471 BIO_puts(err, "Memory allocation failure\n");
1472 goto end;
1473 }
1474
1475 end:
1476 if (*badarg)
1477 ERR_print_errors(err);
1478
1479 return 1;
1480 }
1481
1482 int args_ssl_call(SSL_CTX *ctx, BIO *err, SSL_CONF_CTX *cctx,
1483 STACK_OF(OPENSSL_STRING) *str, int no_ecdhe, int no_jpake)
1484 {
1485 int i;
1486 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1487 for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) {
1488 const char *param = sk_OPENSSL_STRING_value(str, i);
1489 const char *value = sk_OPENSSL_STRING_value(str, i + 1);
1490 /*
1491 * If no_ecdhe or named curve already specified don't need a default.
1492 */
1493 if (!no_ecdhe && !strcmp(param, "-named_curve"))
1494 no_ecdhe = 1;
1495 #ifndef OPENSSL_NO_JPAKE
1496 if (!no_jpake && !strcmp(param, "-cipher")) {
1497 BIO_puts(err, "JPAKE sets cipher to PSK\n");
1498 return 0;
1499 }
1500 #endif
1501 if (SSL_CONF_cmd(cctx, param, value) <= 0) {
1502 BIO_printf(err, "Error with command: \"%s %s\"\n",
1503 param, value ? value : "");
1504 ERR_print_errors(err);
1505 return 0;
1506 }
1507 }
1508 /*
1509 * This is a special case to keep existing s_server functionality: if we
1510 * don't have any curve specified *and* we haven't disabled ECDHE then
1511 * use P-256.
1512 */
1513 if (!no_ecdhe) {
1514 if (SSL_CONF_cmd(cctx, "-named_curve", "P-256") <= 0) {
1515 BIO_puts(err, "Error setting EC curve\n");
1516 ERR_print_errors(err);
1517 return 0;
1518 }
1519 }
1520 #ifndef OPENSSL_NO_JPAKE
1521 if (!no_jpake) {
1522 if (SSL_CONF_cmd(cctx, "-cipher", "PSK") <= 0) {
1523 BIO_puts(err, "Error setting cipher to PSK\n");
1524 ERR_print_errors(err);
1525 return 0;
1526 }
1527 }
1528 #endif
1529 if (!SSL_CONF_CTX_finish(cctx)) {
1530 BIO_puts(err, "Error finishing context\n");
1531 ERR_print_errors(err);
1532 return 0;
1533 }
1534 return 1;
1535 }
1536
1537 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1538 {
1539 X509_CRL *crl;
1540 int i;
1541 for (i = 0; i < sk_X509_CRL_num(crls); i++) {
1542 crl = sk_X509_CRL_value(crls, i);
1543 X509_STORE_add_crl(st, crl);
1544 }
1545 return 1;
1546 }
1547
1548 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1549 {
1550 X509_STORE *st;
1551 st = SSL_CTX_get_cert_store(ctx);
1552 add_crls_store(st, crls);
1553 if (crl_download)
1554 store_setup_crl_download(st);
1555 return 1;
1556 }
1557
1558 int ssl_load_stores(SSL_CTX *ctx,
1559 const char *vfyCApath, const char *vfyCAfile,
1560 const char *chCApath, const char *chCAfile,
1561 STACK_OF(X509_CRL) *crls, int crl_download)
1562 {
1563 X509_STORE *vfy = NULL, *ch = NULL;
1564 int rv = 0;
1565 if (vfyCApath || vfyCAfile) {
1566 vfy = X509_STORE_new();
1567 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1568 goto err;
1569 add_crls_store(vfy, crls);
1570 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1571 if (crl_download)
1572 store_setup_crl_download(vfy);
1573 }
1574 if (chCApath || chCAfile) {
1575 ch = X509_STORE_new();
1576 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1577 goto err;
1578 SSL_CTX_set1_chain_cert_store(ctx, ch);
1579 }
1580 rv = 1;
1581 err:
1582 if (vfy)
1583 X509_STORE_free(vfy);
1584 if (ch)
1585 X509_STORE_free(ch);
1586 return rv;
1587 }
1588
1589 /* Verbose print out of security callback */
1590
1591 typedef struct {
1592 BIO *out;
1593 int verbose;
1594 int (*old_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1595 void *other, void *ex);
1596 } security_debug_ex;
1597
1598 static int security_callback_debug(SSL *s, SSL_CTX *ctx,
1599 int op, int bits, int nid,
1600 void *other, void *ex)
1601 {
1602 security_debug_ex *sdb = ex;
1603 int rv, show_bits = 1, cert_md = 0;
1604 const char *nm;
1605 rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1606 if (rv == 1 && sdb->verbose < 2)
1607 return 1;
1608 BIO_puts(sdb->out, "Security callback: ");
1609
1610 switch (op) {
1611 case SSL_SECOP_CIPHER_SUPPORTED:
1612 nm = "Supported Ciphersuite";
1613 break;
1614 case SSL_SECOP_CIPHER_SHARED:
1615 nm = "Shared Ciphersuite";
1616 break;
1617 case SSL_SECOP_CIPHER_CHECK:
1618 nm = "Check Ciphersuite";
1619 break;
1620 case SSL_SECOP_TICKET:
1621 BIO_puts(sdb->out, "Session ticket");
1622 show_bits = 0;
1623 nm = NULL;
1624 break;
1625 case SSL_SECOP_COMPRESSION:
1626 BIO_puts(sdb->out, "SSL compression");
1627 show_bits = 0;
1628 nm = NULL;
1629 break;
1630 #ifndef OPENSSL_NO_DH
1631 case SSL_SECOP_TMP_DH:
1632 nm = "Temp DH key bits";
1633 break;
1634 #endif
1635 case SSL_SECOP_CURVE_SUPPORTED:
1636 nm = "Supported Curve";
1637 break;
1638 case SSL_SECOP_CURVE_SHARED:
1639 nm = "Shared Curve";
1640 break;
1641 case SSL_SECOP_CURVE_CHECK:
1642 nm = "Check Curve";
1643 break;
1644 case SSL_SECOP_VERSION:
1645 BIO_printf(sdb->out, "Version=%s", ssl_version_str(nid));
1646 show_bits = 0;
1647 nm = NULL;
1648 break;
1649 case SSL_SECOP_SIGALG_SUPPORTED:
1650 nm = "Supported Signature Algorithm digest";
1651 break;
1652 case SSL_SECOP_SIGALG_SHARED:
1653 nm = "Shared Signature Algorithm digest";
1654 break;
1655 case SSL_SECOP_SIGALG_CHECK:
1656 nm = "Check Signature Algorithm digest";
1657 break;
1658 case SSL_SECOP_SIGALG_MASK:
1659 nm = "Signature Algorithm mask";
1660 break;
1661 case SSL_SECOP_EE_KEY:
1662 nm = "Certificate chain EE key";
1663 break;
1664 case SSL_SECOP_CA_KEY:
1665 nm = "Certificate chain CA key";
1666 break;
1667 case SSL_SECOP_CA_MD:
1668 cert_md = 1;
1669 nm = "Certificate chain CA digest";
1670 break;
1671 case SSL_SECOP_PEER_EE_KEY:
1672 nm = "Peer Chain EE key";
1673 break;
1674 case SSL_SECOP_PEER_CA_KEY:
1675 nm = "Peer Chain CA key";
1676 break;
1677 case SSL_SECOP_PEER_CA_MD:
1678 cert_md = 1;
1679 nm = "Peer chain CA digest";
1680 break;
1681 default:
1682 nm = NULL;
1683 }
1684 if (nm)
1685 BIO_printf(sdb->out, "%s=", nm);
1686
1687 switch (op & SSL_SECOP_OTHER_TYPE) {
1688
1689 case SSL_SECOP_OTHER_CIPHER:
1690 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1691 break;
1692
1693 #ifndef OPENSSL_NO_EC
1694 case SSL_SECOP_OTHER_CURVE:
1695 {
1696 const char *cname;
1697 cname = EC_curve_nid2nist(nid);
1698 if (cname == NULL)
1699 cname = OBJ_nid2sn(nid);
1700 BIO_puts(sdb->out, cname);
1701 }
1702 break;
1703 #endif
1704
1705 case SSL_SECOP_OTHER_DH:
1706 {
1707 DH *dh = other;
1708 BIO_printf(sdb->out, "%d", BN_num_bits(dh->p));
1709 break;
1710 }
1711 case SSL_SECOP_OTHER_CERT:
1712 {
1713 if (cert_md) {
1714 int sig_nid = X509_get_signature_nid(other);
1715 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1716 } else {
1717 EVP_PKEY *pkey = X509_get_pubkey(other);
1718 const char *algname = "";
1719 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1720 &algname, EVP_PKEY_get0_asn1(pkey));
1721 BIO_printf(sdb->out, "%s, bits=%d",
1722 algname, EVP_PKEY_bits(pkey));
1723 EVP_PKEY_free(pkey);
1724 }
1725 break;
1726 }
1727 case SSL_SECOP_OTHER_SIGALG:
1728 {
1729 const unsigned char *salg = other;
1730 const char *sname = NULL;
1731 switch (salg[1]) {
1732 case TLSEXT_signature_anonymous:
1733 sname = "anonymous";
1734 break;
1735 case TLSEXT_signature_rsa:
1736 sname = "RSA";
1737 break;
1738 case TLSEXT_signature_dsa:
1739 sname = "DSA";
1740 break;
1741 case TLSEXT_signature_ecdsa:
1742 sname = "ECDSA";
1743 break;
1744 }
1745
1746 BIO_puts(sdb->out, OBJ_nid2sn(nid));
1747 if (sname)
1748 BIO_printf(sdb->out, ", algorithm=%s", sname);
1749 else
1750 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1751 break;
1752 }
1753
1754 }
1755
1756 if (show_bits)
1757 BIO_printf(sdb->out, ", security bits=%d", bits);
1758 BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1759 return rv;
1760 }
1761
1762 void ssl_ctx_security_debug(SSL_CTX *ctx, BIO *out, int verbose)
1763 {
1764 static security_debug_ex sdb;
1765 sdb.out = out;
1766 sdb.verbose = verbose;
1767 sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1768 SSL_CTX_set_security_callback(ctx, security_callback_debug);
1769 SSL_CTX_set0_security_ex_data(ctx, &sdb);
1770 }