]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_cb.c
add option to get a certificate or CRL from a URL
[thirdparty/openssl.git] / apps / s_cb.c
CommitLineData
863fe2ec 1/* apps/s_cb.c - callback functions used by s_client, s_server, and s_time */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
a661b653 58/* ====================================================================
241520e6 59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
a661b653
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
113#include <stdlib.h>
114#define USE_SOCKETS
115#define NON_MAIN
116#include "apps.h"
117#undef NON_MAIN
118#undef USE_SOCKETS
ec577822 119#include <openssl/err.h>
07a9d1a2 120#include <openssl/rand.h>
ec577822
BM
121#include <openssl/x509.h>
122#include <openssl/ssl.h>
d02b48c6
RE
123#include "s_apps.h"
124
07a9d1a2
DSH
125#define COOKIE_SECRET_LENGTH 16
126
d02b48c6 127int verify_depth=0;
2a7cbe77 128int verify_quiet=0;
d02b48c6 129int verify_error=X509_V_OK;
5d20c4fb 130int verify_return_error=0;
07a9d1a2
DSH
131unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
132int cookie_initialized=0;
d02b48c6 133
6b691a5c 134int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
d02b48c6 135 {
d02b48c6
RE
136 X509 *err_cert;
137 int err,depth;
138
139 err_cert=X509_STORE_CTX_get_current_cert(ctx);
140 err= X509_STORE_CTX_get_error(ctx);
141 depth= X509_STORE_CTX_get_error_depth(ctx);
142
2a7cbe77 143 if (!verify_quiet || !ok)
17716680 144 {
2a7cbe77
DSH
145 BIO_printf(bio_err,"depth=%d ",depth);
146 if (err_cert)
147 {
148 X509_NAME_print_ex(bio_err,
149 X509_get_subject_name(err_cert),
17716680 150 0, XN_FLAG_ONELINE);
2a7cbe77
DSH
151 BIO_puts(bio_err, "\n");
152 }
153 else
154 BIO_puts(bio_err, "<no cert>\n");
17716680 155 }
d02b48c6
RE
156 if (!ok)
157 {
158 BIO_printf(bio_err,"verify error:num=%d:%s\n",err,
159 X509_verify_cert_error_string(err));
160 if (verify_depth >= depth)
161 {
5d20c4fb
DSH
162 if (!verify_return_error)
163 ok=1;
d02b48c6
RE
164 verify_error=X509_V_OK;
165 }
166 else
167 {
168 ok=0;
169 verify_error=X509_V_ERR_CERT_CHAIN_TOO_LONG;
170 }
171 }
17716680 172 switch (err)
d02b48c6
RE
173 {
174 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
17716680
DSH
175 BIO_puts(bio_err,"issuer= ");
176 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
177 0, XN_FLAG_ONELINE);
178 BIO_puts(bio_err, "\n");
d02b48c6
RE
179 break;
180 case X509_V_ERR_CERT_NOT_YET_VALID:
181 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
182 BIO_printf(bio_err,"notBefore=");
17716680 183 ASN1_TIME_print(bio_err,X509_get_notBefore(err_cert));
d02b48c6
RE
184 BIO_printf(bio_err,"\n");
185 break;
186 case X509_V_ERR_CERT_HAS_EXPIRED:
187 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
188 BIO_printf(bio_err,"notAfter=");
17716680 189 ASN1_TIME_print(bio_err,X509_get_notAfter(err_cert));
d02b48c6
RE
190 BIO_printf(bio_err,"\n");
191 break;
17716680
DSH
192 case X509_V_ERR_NO_EXPLICIT_POLICY:
193 policies_print(bio_err, ctx);
194 break;
d02b48c6 195 }
2a7cbe77 196 if (err == X509_V_OK && ok == 2 && !verify_quiet)
17716680 197 policies_print(bio_err, ctx);
2a7cbe77
DSH
198 if (ok && !verify_quiet)
199 BIO_printf(bio_err,"verify return:%d\n",ok);
d02b48c6
RE
200 return(ok);
201 }
202
6b691a5c 203int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
d02b48c6
RE
204 {
205 if (cert_file != NULL)
206 {
dfeab068 207 /*
d02b48c6
RE
208 SSL *ssl;
209 X509 *x509;
dfeab068 210 */
d02b48c6
RE
211
212 if (SSL_CTX_use_certificate_file(ctx,cert_file,
213 SSL_FILETYPE_PEM) <= 0)
214 {
58964a49 215 BIO_printf(bio_err,"unable to get certificate from '%s'\n",cert_file);
d02b48c6
RE
216 ERR_print_errors(bio_err);
217 return(0);
218 }
219 if (key_file == NULL) key_file=cert_file;
220 if (SSL_CTX_use_PrivateKey_file(ctx,key_file,
221 SSL_FILETYPE_PEM) <= 0)
222 {
58964a49 223 BIO_printf(bio_err,"unable to get private key from '%s'\n",key_file);
d02b48c6
RE
224 ERR_print_errors(bio_err);
225 return(0);
226 }
227
dfeab068
RE
228 /*
229 In theory this is no longer needed
d02b48c6
RE
230 ssl=SSL_new(ctx);
231 x509=SSL_get_certificate(ssl);
232
a8236c8c
DSH
233 if (x509 != NULL) {
234 EVP_PKEY *pktmp;
235 pktmp = X509_get_pubkey(x509);
236 EVP_PKEY_copy_parameters(pktmp,
237 SSL_get_privatekey(ssl));
238 EVP_PKEY_free(pktmp);
239 }
d02b48c6 240 SSL_free(ssl);
dfeab068 241 */
d02b48c6
RE
242
243 /* If we are using DSA, we can copy the parameters from
244 * the private key */
a9e1c50b
BL
245
246
d02b48c6
RE
247 /* Now we know that a key and cert have been set against
248 * the SSL context */
249 if (!SSL_CTX_check_private_key(ctx))
250 {
251 BIO_printf(bio_err,"Private key does not match the certificate public key\n");
252 return(0);
253 }
254 }
255 return(1);
256 }
257
fc6fc7ff 258int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
74ecfab4 259 STACK_OF(X509) *chain, int build_chain)
826a42a0 260 {
a9e1c50b 261 if (cert == NULL)
abbc186b 262 return 1;
826a42a0
DSH
263 if (SSL_CTX_use_certificate(ctx,cert) <= 0)
264 {
265 BIO_printf(bio_err,"error setting certificate\n");
266 ERR_print_errors(bio_err);
267 return 0;
268 }
826a42a0 269
a9e1c50b
BL
270 if (SSL_CTX_use_PrivateKey(ctx,key) <= 0)
271 {
272 BIO_printf(bio_err,"error setting private key\n");
273 ERR_print_errors(bio_err);
274 return 0;
275 }
276
277 /* Now we know that a key and cert have been set against
278 * the SSL context */
826a42a0
DSH
279 if (!SSL_CTX_check_private_key(ctx))
280 {
281 BIO_printf(bio_err,"Private key does not match the certificate public key\n");
282 return 0;
283 }
fc6fc7ff
DSH
284 if (chain && !SSL_CTX_set1_chain(ctx, chain))
285 {
286 BIO_printf(bio_err,"error setting certificate chain\n");
287 ERR_print_errors(bio_err);
288 return 0;
289 }
74ecfab4
DSH
290 if (!chain && build_chain && !SSL_CTX_build_cert_chain(ctx, 0))
291 {
292 BIO_printf(bio_err,"error building certificate chain\n");
293 ERR_print_errors(bio_err);
294 return 0;
295 }
296
826a42a0
DSH
297 return 1;
298 }
299
9f27b1ee 300static void ssl_print_client_cert_types(BIO *bio, SSL *s)
e7f8ff43 301 {
9f27b1ee
DSH
302 const unsigned char *p;
303 int i;
304 int cert_type_num = SSL_get0_certificate_types(s, &p);
305 if (!cert_type_num)
306 return;
307 BIO_puts(bio, "Client Certificate Types: ");
308 for (i = 0; i < cert_type_num; i++)
309 {
310 unsigned char cert_type = p[i];
311 char *cname;
312 switch(cert_type)
313 {
314 case TLS_CT_RSA_SIGN:
315 cname = "RSA sign";
316 break;
317
318 case TLS_CT_DSS_SIGN:
319 cname = "DSA sign";
320 break;
321
322 case TLS_CT_RSA_FIXED_DH:
323 cname = "RSA fixed DH";
324 break;
325
326 case TLS_CT_DSS_FIXED_DH:
327 cname = "DSS fixed DH";
328 break;
329
330 case TLS_CT_ECDSA_SIGN:
331 cname = "ECDSA sign";
332 break;
333
334 case TLS_CT_RSA_FIXED_ECDH:
335 cname = "RSA fixed ECDH";
336 break;
337
338 case TLS_CT_ECDSA_FIXED_ECDH:
339 cname = "ECDSA fixed ECDH";
340 break;
341
342 case TLS_CT_GOST94_SIGN:
343 cname = "GOST94 Sign";
344 break;
345
346 case TLS_CT_GOST01_SIGN:
347 cname = "GOST01 Sign";
348 break;
349
350 default:
351 cname = NULL;
352 }
353
354 if (i)
355 BIO_puts(bio, ", ");
356
357 if (cname)
358 BIO_puts(bio, cname);
359 else
360 BIO_printf(bio, "UNKNOWN (%d),", cert_type);
361 }
362 BIO_puts(bio, "\n");
363 }
364
365static int do_print_sigalgs(BIO *out, SSL *s, int shared)
366 {
367 int i, nsig, client;
368 client = SSL_is_server(s) ? 0 : 1;
4453cd8c
DSH
369 if (shared)
370 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL,
371 NULL, NULL);
372 else
373 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
e7f8ff43
DSH
374 if (nsig == 0)
375 return 1;
376
4453cd8c
DSH
377 if (shared)
378 BIO_puts(out, "Shared ");
379
380 if (client)
381 BIO_puts(out, "Requested ");
e7f8ff43
DSH
382 BIO_puts(out, "Signature Algorithms: ");
383 for (i = 0; i < nsig; i++)
384 {
385 int hash_nid, sign_nid;
386 unsigned char rhash, rsign;
387 const char *sstr = NULL;
4453cd8c
DSH
388 if (shared)
389 SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
390 &rsign, &rhash);
391 else
392 SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
e7f8ff43
DSH
393 &rsign, &rhash);
394 if (i)
395 BIO_puts(out, ":");
396 if (sign_nid == EVP_PKEY_RSA)
397 sstr = "RSA";
398 else if(sign_nid == EVP_PKEY_DSA)
399 sstr = "DSA";
400 else if(sign_nid == EVP_PKEY_EC)
401 sstr = "ECDSA";
402 if (sstr)
403 BIO_printf(out,"%s+", sstr);
404 else
405 BIO_printf(out,"0x%02X+", (int)rsign);
406 if (hash_nid != NID_undef)
407 BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
408 else
409 BIO_printf(out,"0x%02X", (int)rhash);
410 }
411 BIO_puts(out, "\n");
412 return 1;
413 }
414
9f27b1ee 415int ssl_print_sigalgs(BIO *out, SSL *s)
4453cd8c 416 {
319354eb 417 int mdnid;
9f27b1ee
DSH
418 if (!SSL_is_server(s))
419 ssl_print_client_cert_types(out, s);
420 do_print_sigalgs(out, s, 0);
421 do_print_sigalgs(out, s, 1);
319354eb
DSH
422 if (SSL_get_peer_signature_nid(s, &mdnid))
423 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
4453cd8c
DSH
424 return 1;
425 }
426
20b431e3
DSH
427int ssl_print_point_formats(BIO *out, SSL *s)
428 {
429 int i, nformats;
430 const char *pformats;
431 nformats = SSL_get0_ec_point_formats(s, &pformats);
432 if (nformats <= 0)
433 return 1;
434 BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
435 for (i = 0; i < nformats; i++, pformats++)
436 {
437 if (i)
438 BIO_puts(out, ":");
439 switch(*pformats)
440 {
441 case TLSEXT_ECPOINTFORMAT_uncompressed:
442 BIO_puts(out, "uncompressed");
443 break;
444
445 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
446 BIO_puts(out, "ansiX962_compressed_prime");
447 break;
448
449 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
450 BIO_puts(out, "ansiX962_compressed_char2");
451 break;
452
453 default:
454 BIO_printf(out, "unknown(%d)", (int)*pformats);
455 break;
456
457 }
458 }
459 if (nformats <= 0)
460 BIO_puts(out, "NONE");
461 BIO_puts(out, "\n");
462 return 1;
463 }
464
2a7cbe77 465int ssl_print_curves(BIO *out, SSL *s, int noshared)
e7f8ff43 466 {
d0595f17
DSH
467 int i, ncurves, *curves, nid;
468 const char *cname;
469 ncurves = SSL_get1_curves(s, NULL);
e7f8ff43
DSH
470 if (ncurves <= 0)
471 return 1;
472 curves = OPENSSL_malloc(ncurves * sizeof(int));
d0595f17 473 SSL_get1_curves(s, curves);
e7f8ff43
DSH
474
475 BIO_puts(out, "Supported Elliptic Curves: ");
476 for (i = 0; i < ncurves; i++)
477 {
e7f8ff43
DSH
478 if (i)
479 BIO_puts(out, ":");
480 nid = curves[i];
481 /* If unrecognised print out hex version */
482 if (nid & TLSEXT_nid_unknown)
483 BIO_printf(out, "0x%04X", nid & 0xFFFF);
484 else
485 {
486 /* Use NIST name for curve if it exists */
487 cname = EC_curve_nid2nist(nid);
488 if (!cname)
489 cname = OBJ_nid2sn(nid);
490 BIO_printf(out, "%s", cname);
491 }
492 }
2a7cbe77
DSH
493 if (ncurves == 0)
494 BIO_puts(out, "NONE");
b5cadfb5 495 OPENSSL_free(curves);
2a7cbe77
DSH
496 if (noshared)
497 {
498 BIO_puts(out, "\n");
499 return 1;
500 }
d0595f17 501 BIO_puts(out, "\nShared Elliptic curves: ");
d0595f17
DSH
502 ncurves = SSL_get_shared_curve(s, -1);
503 for (i = 0; i < ncurves; i++)
504 {
505 if (i)
506 BIO_puts(out, ":");
507 nid = SSL_get_shared_curve(s, i);
508 cname = EC_curve_nid2nist(nid);
509 if (!cname)
510 cname = OBJ_nid2sn(nid);
511 BIO_printf(out, "%s", cname);
512 }
a4352630
DSH
513 if (ncurves == 0)
514 BIO_puts(out, "NONE");
d0595f17 515 BIO_puts(out, "\n");
e7f8ff43
DSH
516 return 1;
517 }
518
33a8de69
DSH
519int ssl_print_tmp_key(BIO *out, SSL *s)
520 {
521 EVP_PKEY *key;
522 if (!SSL_get_server_tmp_key(s, &key))
523 return 1;
524 BIO_puts(out, "Server Temp Key: ");
525 switch (EVP_PKEY_id(key))
526 {
527 case EVP_PKEY_RSA:
528 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
529 break;
530
531 case EVP_PKEY_DH:
532 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
533 break;
534
535 case EVP_PKEY_EC:
536 {
537 EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
538 int nid;
539 const char *cname;
540 nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
541 EC_KEY_free(ec);
542 cname = EC_curve_nid2nist(nid);
543 if (!cname)
544 cname = OBJ_nid2sn(nid);
545 BIO_printf(out, "ECDH, %s, %d bits\n",
546 cname, EVP_PKEY_bits(key));
547 }
548 }
549 EVP_PKEY_free(key);
550 return 1;
551 }
552
e7f8ff43 553
25495640 554long MS_CALLBACK bio_dump_callback(BIO *bio, int cmd, const char *argp,
774b2fe7 555 int argi, long argl, long ret)
d02b48c6
RE
556 {
557 BIO *out;
558
559 out=(BIO *)BIO_get_callback_arg(bio);
560 if (out == NULL) return(ret);
561
562 if (cmd == (BIO_CB_READ|BIO_CB_RETURN))
563 {
70d71f61
DSH
564 BIO_printf(out,"read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
565 (void *)bio,argp,(unsigned long)argi,ret,ret);
d02b48c6
RE
566 BIO_dump(out,argp,(int)ret);
567 return(ret);
568 }
569 else if (cmd == (BIO_CB_WRITE|BIO_CB_RETURN))
570 {
70d71f61
DSH
571 BIO_printf(out,"write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
572 (void *)bio,argp,(unsigned long)argi,ret,ret);
d02b48c6
RE
573 BIO_dump(out,argp,(int)ret);
574 }
575 return(ret);
576 }
577
45d87a1f 578void MS_CALLBACK apps_ssl_info_callback(const SSL *s, int where, int ret)
d02b48c6 579 {
7d727231 580 const char *str;
d02b48c6
RE
581 int w;
582
583 w=where& ~SSL_ST_MASK;
584
585 if (w & SSL_ST_CONNECT) str="SSL_connect";
586 else if (w & SSL_ST_ACCEPT) str="SSL_accept";
587 else str="undefined";
588
589 if (where & SSL_CB_LOOP)
590 {
591 BIO_printf(bio_err,"%s:%s\n",str,SSL_state_string_long(s));
592 }
593 else if (where & SSL_CB_ALERT)
594 {
595 str=(where & SSL_CB_READ)?"read":"write";
596 BIO_printf(bio_err,"SSL3 alert %s:%s:%s\n",
597 str,
598 SSL_alert_type_string_long(ret),
599 SSL_alert_desc_string_long(ret));
600 }
601 else if (where & SSL_CB_EXIT)
602 {
603 if (ret == 0)
604 BIO_printf(bio_err,"%s:failed in %s\n",
605 str,SSL_state_string_long(s));
606 else if (ret < 0)
607 {
608 BIO_printf(bio_err,"%s:error in %s\n",
609 str,SSL_state_string_long(s));
610 }
611 }
612 }
613
a661b653
BM
614
615void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
616 {
617 BIO *bio = arg;
618 const char *str_write_p, *str_version, *str_content_type = "", *str_details1 = "", *str_details2= "";
619
620 str_write_p = write_p ? ">>>" : "<<<";
621
622 switch (version)
623 {
624 case SSL2_VERSION:
625 str_version = "SSL 2.0";
626 break;
627 case SSL3_VERSION:
628 str_version = "SSL 3.0 ";
629 break;
630 case TLS1_VERSION:
631 str_version = "TLS 1.0 ";
632 break;
48435b20
DSH
633 case TLS1_1_VERSION:
634 str_version = "TLS 1.1 ";
635 break;
cbc0b0ec
AP
636 case TLS1_2_VERSION:
637 str_version = "TLS 1.2 ";
638 break;
bdfa4ff9
DSH
639 case DTLS1_VERSION:
640 str_version = "DTLS 1.0 ";
641 break;
642 case DTLS1_BAD_VER:
643 str_version = "DTLS 1.0 (bad) ";
644 break;
a661b653
BM
645 default:
646 str_version = "???";
647 }
648
29e0c30c
BM
649 if (version == SSL2_VERSION)
650 {
651 str_details1 = "???";
652
653 if (len > 0)
654 {
7d727231 655 switch (((const unsigned char*)buf)[0])
29e0c30c
BM
656 {
657 case 0:
658 str_details1 = ", ERROR:";
659 str_details2 = " ???";
660 if (len >= 3)
661 {
7d727231 662 unsigned err = (((const unsigned char*)buf)[1]<<8) + ((const unsigned char*)buf)[2];
29e0c30c
BM
663
664 switch (err)
665 {
666 case 0x0001:
667 str_details2 = " NO-CIPHER-ERROR";
668 break;
669 case 0x0002:
670 str_details2 = " NO-CERTIFICATE-ERROR";
671 break;
672 case 0x0004:
673 str_details2 = " BAD-CERTIFICATE-ERROR";
674 break;
675 case 0x0006:
676 str_details2 = " UNSUPPORTED-CERTIFICATE-TYPE-ERROR";
677 break;
678 }
679 }
680
681 break;
682 case 1:
683 str_details1 = ", CLIENT-HELLO";
684 break;
685 case 2:
686 str_details1 = ", CLIENT-MASTER-KEY";
687 break;
688 case 3:
689 str_details1 = ", CLIENT-FINISHED";
690 break;
691 case 4:
692 str_details1 = ", SERVER-HELLO";
693 break;
694 case 5:
695 str_details1 = ", SERVER-VERIFY";
696 break;
697 case 6:
698 str_details1 = ", SERVER-FINISHED";
699 break;
700 case 7:
701 str_details1 = ", REQUEST-CERTIFICATE";
702 break;
703 case 8:
704 str_details1 = ", CLIENT-CERTIFICATE";
705 break;
706 }
707 }
708 }
709
bdfa4ff9
DSH
710 if (version == SSL3_VERSION ||
711 version == TLS1_VERSION ||
a4aafeee
BM
712 version == TLS1_1_VERSION ||
713 version == TLS1_2_VERSION ||
bdfa4ff9
DSH
714 version == DTLS1_VERSION ||
715 version == DTLS1_BAD_VER)
a661b653
BM
716 {
717 switch (content_type)
718 {
719 case 20:
720 str_content_type = "ChangeCipherSpec";
721 break;
722 case 21:
723 str_content_type = "Alert";
724 break;
725 case 22:
726 str_content_type = "Handshake";
727 break;
728 }
729
730 if (content_type == 21) /* Alert */
731 {
732 str_details1 = ", ???";
733
734 if (len == 2)
735 {
7d727231 736 switch (((const unsigned char*)buf)[0])
a661b653
BM
737 {
738 case 1:
739 str_details1 = ", warning";
740 break;
741 case 2:
742 str_details1 = ", fatal";
743 break;
744 }
745
746 str_details2 = " ???";
7d727231 747 switch (((const unsigned char*)buf)[1])
a661b653
BM
748 {
749 case 0:
750 str_details2 = " close_notify";
751 break;
752 case 10:
753 str_details2 = " unexpected_message";
754 break;
755 case 20:
756 str_details2 = " bad_record_mac";
757 break;
758 case 21:
759 str_details2 = " decryption_failed";
760 break;
761 case 22:
762 str_details2 = " record_overflow";
763 break;
764 case 30:
765 str_details2 = " decompression_failure";
766 break;
767 case 40:
768 str_details2 = " handshake_failure";
769 break;
770 case 42:
771 str_details2 = " bad_certificate";
772 break;
773 case 43:
774 str_details2 = " unsupported_certificate";
775 break;
776 case 44:
777 str_details2 = " certificate_revoked";
778 break;
779 case 45:
780 str_details2 = " certificate_expired";
781 break;
782 case 46:
783 str_details2 = " certificate_unknown";
784 break;
785 case 47:
786 str_details2 = " illegal_parameter";
787 break;
788 case 48:
789 str_details2 = " unknown_ca";
790 break;
791 case 49:
792 str_details2 = " access_denied";
793 break;
794 case 50:
795 str_details2 = " decode_error";
796 break;
797 case 51:
798 str_details2 = " decrypt_error";
799 break;
800 case 60:
801 str_details2 = " export_restriction";
802 break;
803 case 70:
804 str_details2 = " protocol_version";
805 break;
806 case 71:
807 str_details2 = " insufficient_security";
808 break;
809 case 80:
810 str_details2 = " internal_error";
811 break;
812 case 90:
813 str_details2 = " user_canceled";
814 break;
815 case 100:
816 str_details2 = " no_renegotiation";
817 break;
241520e6
BM
818 case 110:
819 str_details2 = " unsupported_extension";
820 break;
821 case 111:
822 str_details2 = " certificate_unobtainable";
823 break;
824 case 112:
825 str_details2 = " unrecognized_name";
826 break;
827 case 113:
828 str_details2 = " bad_certificate_status_response";
829 break;
830 case 114:
831 str_details2 = " bad_certificate_hash_value";
832 break;
0c58d22a
DSH
833 case 115:
834 str_details2 = " unknown_psk_identity";
835 break;
a661b653
BM
836 }
837 }
838 }
839
840 if (content_type == 22) /* Handshake */
841 {
842 str_details1 = "???";
843
844 if (len > 0)
845 {
7d727231 846 switch (((const unsigned char*)buf)[0])
a661b653
BM
847 {
848 case 0:
849 str_details1 = ", HelloRequest";
850 break;
851 case 1:
852 str_details1 = ", ClientHello";
853 break;
854 case 2:
855 str_details1 = ", ServerHello";
856 break;
bdfa4ff9
DSH
857 case 3:
858 str_details1 = ", HelloVerifyRequest";
859 break;
a661b653
BM
860 case 11:
861 str_details1 = ", Certificate";
862 break;
863 case 12:
864 str_details1 = ", ServerKeyExchange";
865 break;
866 case 13:
867 str_details1 = ", CertificateRequest";
868 break;
869 case 14:
870 str_details1 = ", ServerHelloDone";
871 break;
872 case 15:
873 str_details1 = ", CertificateVerify";
874 break;
875 case 16:
876 str_details1 = ", ClientKeyExchange";
877 break;
878 case 20:
879 str_details1 = ", Finished";
880 break;
881 }
882 }
883 }
4817504d
DSH
884
885#ifndef OPENSSL_NO_HEARTBEATS
886 if (content_type == 24) /* Heartbeat */
887 {
888 str_details1 = ", Heartbeat";
889
890 if (len > 0)
891 {
892 switch (((const unsigned char*)buf)[0])
893 {
894 case 1:
895 str_details1 = ", HeartbeatRequest";
896 break;
897 case 2:
898 str_details1 = ", HeartbeatResponse";
899 break;
900 }
901 }
902 }
903#endif
a661b653
BM
904 }
905
906 BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version, str_content_type, (unsigned long)len, str_details1, str_details2);
907
908 if (len > 0)
909 {
910 size_t num, i;
911
912 BIO_printf(bio, " ");
913 num = len;
914#if 0
915 if (num > 16)
916 num = 16;
917#endif
918 for (i = 0; i < num; i++)
919 {
920 if (i % 16 == 0 && i > 0)
921 BIO_printf(bio, "\n ");
7d727231 922 BIO_printf(bio, " %02x", ((const unsigned char*)buf)[i]);
a661b653
BM
923 }
924 if (i < len)
925 BIO_printf(bio, " ...");
926 BIO_printf(bio, "\n");
927 }
710069c1 928 (void)BIO_flush(bio);
a661b653 929 }
6434abbf
DSH
930
931void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
932 unsigned char *data, int len,
933 void *arg)
934 {
935 BIO *bio = arg;
936 char *extname;
937
938 switch(type)
939 {
940 case TLSEXT_TYPE_server_name:
941 extname = "server name";
942 break;
943
944 case TLSEXT_TYPE_max_fragment_length:
945 extname = "max fragment length";
946 break;
947
948 case TLSEXT_TYPE_client_certificate_url:
949 extname = "client certificate URL";
950 break;
951
952 case TLSEXT_TYPE_trusted_ca_keys:
953 extname = "trusted CA keys";
954 break;
955
956 case TLSEXT_TYPE_truncated_hmac:
957 extname = "truncated HMAC";
958 break;
959
960 case TLSEXT_TYPE_status_request:
961 extname = "status request";
962 break;
963
15a40af2
DSH
964 case TLSEXT_TYPE_user_mapping:
965 extname = "user mapping";
966 break;
967
968 case TLSEXT_TYPE_client_authz:
969 extname = "client authz";
970 break;
971
972 case TLSEXT_TYPE_server_authz:
973 extname = "server authz";
974 break;
975
976 case TLSEXT_TYPE_cert_type:
977 extname = "cert type";
978 break;
979
6434abbf
DSH
980 case TLSEXT_TYPE_elliptic_curves:
981 extname = "elliptic curves";
982 break;
983
984 case TLSEXT_TYPE_ec_point_formats:
985 extname = "EC point formats";
986 break;
987
15a40af2
DSH
988 case TLSEXT_TYPE_srp:
989 extname = "SRP";
860c3dd1
DSH
990 break;
991
7409d7ad
DSH
992 case TLSEXT_TYPE_signature_algorithms:
993 extname = "signature algorithms";
994 break;
995
15a40af2
DSH
996 case TLSEXT_TYPE_use_srtp:
997 extname = "use SRTP";
998 break;
999
1000 case TLSEXT_TYPE_heartbeat:
1001 extname = "heartbeat";
1002 break;
1003
1004 case TLSEXT_TYPE_session_ticket:
1005 extname = "session ticket";
1006 break;
1007
1008 case TLSEXT_TYPE_renegotiate:
1009 extname = "renegotiation info";
1010 break;
1011
761772d7
BM
1012#ifdef TLSEXT_TYPE_opaque_prf_input
1013 case TLSEXT_TYPE_opaque_prf_input:
1014 extname = "opaque PRF input";
1015 break;
1016#endif
15a40af2
DSH
1017#ifdef TLSEXT_TYPE_next_proto_neg
1018 case TLSEXT_TYPE_next_proto_neg:
1019 extname = "next protocol";
1020 break;
1021#endif
6434abbf
DSH
1022
1023 default:
1024 extname = "unknown";
1025 break;
1026
1027 }
1028
1029 BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
1030 client_server ? "server": "client",
1031 extname, type, len);
710069c1 1032 BIO_dump(bio, (char *)data, len);
367eb1f1 1033 (void)BIO_flush(bio);
6434abbf 1034 }
07a9d1a2
DSH
1035
1036int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len)
1037 {
1038 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1039 unsigned int length, resultlength;
636b6b45 1040 union {
cba9ffc3 1041 struct sockaddr sa;
636b6b45 1042 struct sockaddr_in s4;
cba9ffc3
AP
1043#if OPENSSL_USE_IPV6
1044 struct sockaddr_in6 s6;
636b6b45 1045#endif
cba9ffc3 1046 } peer;
636b6b45 1047
07a9d1a2
DSH
1048 /* Initialize a random secret */
1049 if (!cookie_initialized)
1050 {
1051 if (!RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH))
1052 {
1053 BIO_printf(bio_err,"error setting random cookie secret\n");
1054 return 0;
1055 }
1056 cookie_initialized = 1;
1057 }
1058
1059 /* Read peer information */
1060 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1061
1062 /* Create buffer with peer's address and port */
636b6b45 1063 length = 0;
cba9ffc3 1064 switch (peer.sa.sa_family)
636b6b45
DSH
1065 {
1066 case AF_INET:
1067 length += sizeof(struct in_addr);
be456366 1068 length += sizeof(peer.s4.sin_port);
636b6b45 1069 break;
cba9ffc3 1070#if OPENSSL_USE_IPV6
636b6b45
DSH
1071 case AF_INET6:
1072 length += sizeof(struct in6_addr);
be456366 1073 length += sizeof(peer.s6.sin6_port);
636b6b45 1074 break;
cba9ffc3 1075#endif
636b6b45
DSH
1076 default:
1077 OPENSSL_assert(0);
1078 break;
1079 }
07a9d1a2
DSH
1080 buffer = OPENSSL_malloc(length);
1081
1082 if (buffer == NULL)
1083 {
1084 BIO_printf(bio_err,"out of memory\n");
1085 return 0;
1086 }
636b6b45 1087
cba9ffc3 1088 switch (peer.sa.sa_family)
636b6b45
DSH
1089 {
1090 case AF_INET:
1091 memcpy(buffer,
1092 &peer.s4.sin_port,
be456366
DSH
1093 sizeof(peer.s4.sin_port));
1094 memcpy(buffer + sizeof(peer.s4.sin_port),
636b6b45
DSH
1095 &peer.s4.sin_addr,
1096 sizeof(struct in_addr));
1097 break;
cba9ffc3 1098#if OPENSSL_USE_IPV6
636b6b45
DSH
1099 case AF_INET6:
1100 memcpy(buffer,
1101 &peer.s6.sin6_port,
be456366
DSH
1102 sizeof(peer.s6.sin6_port));
1103 memcpy(buffer + sizeof(peer.s6.sin6_port),
636b6b45
DSH
1104 &peer.s6.sin6_addr,
1105 sizeof(struct in6_addr));
1106 break;
cba9ffc3 1107#endif
636b6b45
DSH
1108 default:
1109 OPENSSL_assert(0);
1110 break;
1111 }
07a9d1a2
DSH
1112
1113 /* Calculate HMAC of buffer using the secret */
1114 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1115 buffer, length, result, &resultlength);
1116 OPENSSL_free(buffer);
1117
1118 memcpy(cookie, result, resultlength);
1119 *cookie_len = resultlength;
1120
1121 return 1;
1122 }
1123
1124int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned int cookie_len)
1125 {
1126 unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1127 unsigned int length, resultlength;
636b6b45 1128 union {
cba9ffc3 1129 struct sockaddr sa;
636b6b45 1130 struct sockaddr_in s4;
cba9ffc3
AP
1131#if OPENSSL_USE_IPV6
1132 struct sockaddr_in6 s6;
636b6b45 1133#endif
cba9ffc3 1134 } peer;
636b6b45 1135
07a9d1a2
DSH
1136 /* If secret isn't initialized yet, the cookie can't be valid */
1137 if (!cookie_initialized)
1138 return 0;
1139
1140 /* Read peer information */
1141 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1142
1143 /* Create buffer with peer's address and port */
636b6b45 1144 length = 0;
cba9ffc3 1145 switch (peer.sa.sa_family)
636b6b45
DSH
1146 {
1147 case AF_INET:
1148 length += sizeof(struct in_addr);
be456366 1149 length += sizeof(peer.s4.sin_port);
636b6b45 1150 break;
cba9ffc3 1151#if OPENSSL_USE_IPV6
636b6b45
DSH
1152 case AF_INET6:
1153 length += sizeof(struct in6_addr);
be456366 1154 length += sizeof(peer.s6.sin6_port);
636b6b45 1155 break;
cba9ffc3 1156#endif
636b6b45
DSH
1157 default:
1158 OPENSSL_assert(0);
1159 break;
1160 }
07a9d1a2
DSH
1161 buffer = OPENSSL_malloc(length);
1162
1163 if (buffer == NULL)
1164 {
1165 BIO_printf(bio_err,"out of memory\n");
1166 return 0;
1167 }
636b6b45 1168
cba9ffc3 1169 switch (peer.sa.sa_family)
636b6b45
DSH
1170 {
1171 case AF_INET:
1172 memcpy(buffer,
1173 &peer.s4.sin_port,
be456366
DSH
1174 sizeof(peer.s4.sin_port));
1175 memcpy(buffer + sizeof(peer.s4.sin_port),
636b6b45
DSH
1176 &peer.s4.sin_addr,
1177 sizeof(struct in_addr));
1178 break;
cba9ffc3 1179#if OPENSSL_USE_IPV6
636b6b45
DSH
1180 case AF_INET6:
1181 memcpy(buffer,
1182 &peer.s6.sin6_port,
be456366
DSH
1183 sizeof(peer.s6.sin6_port));
1184 memcpy(buffer + sizeof(peer.s6.sin6_port),
636b6b45
DSH
1185 &peer.s6.sin6_addr,
1186 sizeof(struct in6_addr));
1187 break;
cba9ffc3 1188#endif
636b6b45
DSH
1189 default:
1190 OPENSSL_assert(0);
1191 break;
1192 }
07a9d1a2
DSH
1193
1194 /* Calculate HMAC of buffer using the secret */
1195 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1196 buffer, length, result, &resultlength);
1197 OPENSSL_free(buffer);
636b6b45 1198
07a9d1a2
DSH
1199 if (cookie_len == resultlength && memcmp(result, cookie, resultlength) == 0)
1200 return 1;
1201
1202 return 0;
1203 }
18d71588
DSH
1204
1205/* Example of extended certificate handling. Where the standard support
1206 * of one certificate per algorithm is not sufficient an application
1207 * can decide which certificate(s) to use at runtime based on whatever
1208 * criteria it deems appropriate.
1209 */
1210
1211/* Linked list of certificates, keys and chains */
1212struct ssl_excert_st
1213 {
1214 int certform;
1215 const char *certfile;
1216 int keyform;
1217 const char *keyfile;
1218 const char *chainfile;
1219 X509 *cert;
1220 EVP_PKEY *key;
1221 STACK_OF(X509) *chain;
74ecfab4 1222 int build_chain;
18d71588
DSH
1223 struct ssl_excert_st *next, *prev;
1224 };
1225
6dbb6219
DSH
1226struct chain_flags
1227 {
1228 int flag;
1229 const char *name;
1230 };
1231
1232struct chain_flags chain_flags_list[] =
1233 {
1234 {CERT_PKEY_VALID, "Overall Validity"},
1235 {CERT_PKEY_SIGN, "Sign with EE key"},
1236 {CERT_PKEY_EE_SIGNATURE, "EE signature"},
1237 {CERT_PKEY_CA_SIGNATURE, "CA signature"},
1238 {CERT_PKEY_EE_PARAM, "EE key parameters"},
1239 {CERT_PKEY_CA_PARAM, "CA key parameters"},
1240 {CERT_PKEY_EXPLICIT_SIGN, "Explicity sign with EE key"},
1241 {CERT_PKEY_ISSUER_NAME, "Issuer Name"},
1242 {CERT_PKEY_CERT_TYPE, "Certificate Type"},
1243 {0, NULL}
1244 };
1245
1246
1247static void print_chain_flags(BIO *out, int flags)
1248 {
1249 struct chain_flags *ctmp = chain_flags_list;
1250 while(ctmp->name)
1251 {
1252 BIO_printf(out, "\t%s: %s\n", ctmp->name,
1253 flags & ctmp->flag ? "OK" : "NOT OK");
1254 ctmp++;
1255 }
1256 }
1257
18d71588
DSH
1258/* Very basic selection callback: just use any certificate chain
1259 * reported as valid. More sophisticated could prioritise according
1260 * to local policy.
1261 */
1262static int set_cert_cb(SSL *ssl, void *arg)
1263 {
6dbb6219 1264 int i, rv;
18d71588
DSH
1265 SSL_EXCERT *exc = arg;
1266 SSL_certs_clear(ssl);
1267
1268 if (!exc)
1269 return 1;
1270
1271 /* Go to end of list and traverse backwards since we prepend
1272 * newer entries this retains the original order.
1273 */
1274 while (exc->next)
1275 exc = exc->next;
6dbb6219
DSH
1276
1277 i = 0;
1278
18d71588
DSH
1279 while(exc)
1280 {
6dbb6219
DSH
1281 i++;
1282 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
1283 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
1284 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
1285 XN_FLAG_ONELINE);
1286 BIO_puts(bio_err, "\n");
1287
1288 print_chain_flags(bio_err, rv);
1289 if (rv & CERT_PKEY_VALID)
18d71588
DSH
1290 {
1291 SSL_use_certificate(ssl, exc->cert);
1292 SSL_use_PrivateKey(ssl, exc->key);
74ecfab4
DSH
1293 /* NB: we wouldn't normally do this as it is
1294 * not efficient building chains on each connection
1295 * better to cache the chain in advance.
1296 */
1297 if (exc->build_chain)
1298 {
1299 if (!SSL_build_cert_chain(ssl, 0))
1300 return 0;
1301 }
1302 else if (exc->chain)
18d71588
DSH
1303 SSL_set1_chain(ssl, exc->chain);
1304 }
1305 exc = exc->prev;
1306 }
1307 return 1;
1308 }
1309
1310void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
1311 {
1312 SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
1313 }
1314
1315static int ssl_excert_prepend(SSL_EXCERT **pexc)
1316 {
1317 SSL_EXCERT *exc;
1318 exc = OPENSSL_malloc(sizeof(SSL_EXCERT));
1319 if (!exc)
1320 return 0;
1321 exc->certfile = NULL;
1322 exc->keyfile = NULL;
1323 exc->chainfile = NULL;
1324 exc->cert = NULL;
1325 exc->key = NULL;
1326 exc->chain = NULL;
1327 exc->prev = NULL;
74ecfab4 1328 exc->build_chain = 0;
18d71588
DSH
1329
1330 exc->next = *pexc;
1331 *pexc = exc;
1332
1333 if (exc->next)
1334 {
1335 exc->certform = exc->next->certform;
1336 exc->keyform = exc->next->keyform;
1337 exc->next->prev = exc;
1338 }
1339 else
1340 {
1341 exc->certform = FORMAT_PEM;
1342 exc->keyform = FORMAT_PEM;
1343 }
1344 return 1;
1345
1346 }
1347
1348void ssl_excert_free(SSL_EXCERT *exc)
1349 {
1350 SSL_EXCERT *curr;
1351 while (exc)
1352 {
1353 if (exc->cert)
1354 X509_free(exc->cert);
1355 if (exc->key)
1356 EVP_PKEY_free(exc->key);
1357 if (exc->chain)
1358 sk_X509_pop_free(exc->chain, X509_free);
1359 curr = exc;
1360 exc = exc->next;
1361 OPENSSL_free(curr);
1362 }
1363 }
1364
1365int load_excert(SSL_EXCERT **pexc, BIO *err)
1366 {
1367 SSL_EXCERT *exc = *pexc;
1368 if (!exc)
1369 return 1;
1370 /* If nothing in list, free and set to NULL */
1371 if (!exc->certfile && !exc->next)
1372 {
1373 ssl_excert_free(exc);
1374 *pexc = NULL;
1375 return 1;
1376 }
1377 for(; exc; exc=exc->next)
1378 {
1379 if (!exc->certfile)
1380 {
1381 BIO_printf(err, "Missing filename\n");
1382 return 0;
1383 }
1384 exc->cert = load_cert(err, exc->certfile, exc->certform,
1385 NULL, NULL, "Server Certificate");
1386 if (!exc->cert)
1387 return 0;
1388 if (exc->keyfile)
1389 exc->keyfile = exc->certfile;
1390 exc->key = load_key(err, exc->certfile, exc->certform, 0,
1391 NULL, NULL, "Server Certificate");
1392 if (!exc->key)
1393 return 0;
1394 if (exc->chainfile)
1395 {
1396 exc->chain = load_certs(err,
1397 exc->chainfile, FORMAT_PEM,
1398 NULL, NULL,
1399 "Server Chain");
1400 if (!exc->chainfile)
1401 return 0;
1402 }
1403 }
1404 return 1;
1405 }
1406
1407
1408int args_excert(char ***pargs, int *pargc,
1409 int *badarg, BIO *err, SSL_EXCERT **pexc)
1410 {
1411 char *arg = **pargs, *argn = (*pargs)[1];
1412 SSL_EXCERT *exc = *pexc;
74ecfab4 1413 int narg = 2;
3208fc59 1414 if (!exc)
18d71588 1415 {
3208fc59
DSH
1416 if (ssl_excert_prepend(&exc))
1417 *pexc = exc;
1418 else
1419 {
1420 BIO_printf(err, "Error initialising xcert\n");
1421 *badarg = 1;
1422 goto err;
1423 }
18d71588
DSH
1424 }
1425 if (strcmp(arg, "-xcert") == 0)
1426 {
1427 if (!argn)
1428 {
1429 *badarg = 1;
1430 return 1;
1431 }
1432 if (exc->certfile && !ssl_excert_prepend(&exc))
1433 {
1434 BIO_printf(err, "Error adding xcert\n");
1435 *badarg = 1;
1436 goto err;
1437 }
1438 exc->certfile = argn;
1439 }
1440 else if (strcmp(arg,"-xkey") == 0)
1441 {
1442 if (!argn)
1443 {
1444 *badarg = 1;
1445 return 1;
1446 }
1447 if (exc->keyfile)
1448 {
1449 BIO_printf(err, "Key already specified\n");
1450 *badarg = 1;
1451 return 1;
1452 }
1453 exc->keyfile = argn;
1454 }
1455 else if (strcmp(arg,"-xchain") == 0)
1456 {
1457 if (!argn)
1458 {
1459 *badarg = 1;
1460 return 1;
1461 }
1462 if (exc->chainfile)
1463 {
1464 BIO_printf(err, "Chain already specified\n");
1465 *badarg = 1;
1466 return 1;
1467 }
1468 exc->chainfile = argn;
1469 }
74ecfab4
DSH
1470 else if (strcmp(arg,"-xchain_build") == 0)
1471 {
1472 narg = 1;
1473 exc->build_chain = 1;
1474 }
18d71588
DSH
1475 else if (strcmp(arg,"-xcertform") == 0)
1476 {
1477 if (!argn)
1478 {
1479 *badarg = 1;
1480 goto err;
1481 }
1482 exc->certform = str2fmt(argn);
1483 }
1484 else if (strcmp(arg,"-xkeyform") == 0)
1485 {
1486 if (!argn)
1487 {
1488 *badarg = 1;
1489 goto err;
1490 }
1491 exc->keyform = str2fmt(argn);
1492 }
1493 else
1494 return 0;
1495
74ecfab4 1496 (*pargs) += narg;
18d71588
DSH
1497
1498 if (pargc)
74ecfab4 1499 *pargc -= narg;
18d71588
DSH
1500
1501 *pexc = exc;
1502
1503 return 1;
1504
1505 err:
1506 ERR_print_errors(err);
1507 ssl_excert_free(exc);
1508 *pexc = NULL;
1509 return 1;
1510 }
1511
2a7cbe77
DSH
1512static void print_raw_cipherlist(BIO *bio, SSL *s)
1513 {
1514 const unsigned char *rlist;
1515 static const unsigned char scsv_id[] = {0, 0, 0xFF};
1516 size_t i, rlistlen, num;
1517 if (!SSL_is_server(s))
1518 return;
1519 num = SSL_get0_raw_cipherlist(s, NULL);
1520 rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1521 BIO_puts(bio, "Client cipher list: ");
1522 for (i = 0; i < rlistlen; i += num, rlist += num)
1523 {
1524 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1525 if (i)
1526 BIO_puts(bio, ":");
1527 if (c)
1528 BIO_puts(bio, SSL_CIPHER_get_name(c));
1529 else if (!memcmp(rlist, scsv_id - num + 3, num))
1530 BIO_puts(bio, "SCSV");
1531 else
1532 {
1533 size_t j;
1534 BIO_puts(bio, "0x");
1535 for (j = 0; j < num; j++)
1536 BIO_printf(bio, "%02X", rlist[j]);
1537 }
1538 }
1539 BIO_puts(bio, "\n");
1540 }
1541
1542
1543void print_ssl_summary(BIO *bio, SSL *s)
1544 {
1545 const SSL_CIPHER *c;
1546 X509 *peer;
1547 /*const char *pnam = SSL_is_server(s) ? "client" : "server";*/
1548 BIO_printf(bio, "Protocol version: %s\n", SSL_get_version(s));
1549 print_raw_cipherlist(bio, s);
1550 c = SSL_get_current_cipher(s);
1551 BIO_printf(bio,"Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1552 do_print_sigalgs(bio, s, 0);
1553 peer = SSL_get_peer_certificate(s);
1554 if (peer)
1555 {
1556 int nid;
1557 BIO_puts(bio, "Peer certificate: ");
1558 X509_NAME_print_ex(bio, X509_get_subject_name(peer),
1559 0, XN_FLAG_ONELINE);
1560 BIO_puts(bio, "\n");
1561 if (SSL_get_peer_signature_nid(s, &nid))
1562 BIO_printf(bio, "Hash used: %s\n", OBJ_nid2sn(nid));
1563 }
1564 else
1565 BIO_puts(bio, "No peer certificate\n");
1566 if (peer)
1567 X509_free(peer);
84bafb74 1568 ssl_print_point_formats(bio, s);
2a7cbe77
DSH
1569 if (SSL_is_server(s))
1570 ssl_print_curves(bio, s, 1);
1571 else
1572 ssl_print_tmp_key(bio, s);
1573 }
1574
a70da5b3
DSH
1575void print_ssl_cert_checks(BIO *bio, SSL *s,
1576 const unsigned char *checkhost,
1577 const unsigned char *checkemail,
1578 const char *checkip)
1579 {
1580 X509 *peer;
1581 peer = SSL_get_peer_certificate(s);
1582 if (peer)
1583 {
1584 print_cert_checks(bio, peer, checkhost, checkemail, checkip);
1585 X509_free(peer);
1586 }
1587 }
5d2e07f1
DSH
1588
1589int args_ssl(char ***pargs, int *pargc, SSL_CONF_CTX *cctx,
1590 int *badarg, BIO *err, STACK_OF(OPENSSL_STRING) **pstr)
1591 {
1592 char *arg = **pargs, *argn = (*pargs)[1];
1593 int rv;
1594
1595 /* Attempt to run SSL configuration command */
1596 rv = SSL_CONF_cmd_argv(cctx, pargc, pargs);
1597 /* If parameter not recognised just return */
1598 if (rv == 0)
1599 return 0;
1600 /* see if missing argument error */
1601 if (rv == -3)
1602 {
9fc81aca 1603 BIO_printf(err, "%s needs an argument\n", arg);
5d2e07f1
DSH
1604 *badarg = 1;
1605 goto end;
1606 }
1607 /* Check for some other error */
1608 if (rv < 0)
1609 {
9fc81aca
DSH
1610 BIO_printf(err, "Error with command: \"%s %s\"\n",
1611 arg, argn ? argn : "");
5d2e07f1
DSH
1612 *badarg = 1;
1613 goto end;
1614 }
1615 /* Store command and argument */
1616 /* If only one argument processed store value as NULL */
1617 if (rv == 1)
1618 argn = NULL;
1619 if (!*pstr)
1620 *pstr = sk_OPENSSL_STRING_new_null();
1621 if (!*pstr || !sk_OPENSSL_STRING_push(*pstr, arg) ||
1622 !sk_OPENSSL_STRING_push(*pstr, argn))
1623 {
1624 BIO_puts(err, "Memory allocation failure\n");
1625 goto end;
1626 }
1627
1628 end:
1629 if (*badarg)
1630 ERR_print_errors(err);
1631
1632 return 1;
1633 }
1634
1635int args_ssl_call(SSL_CTX *ctx, BIO *err, SSL_CONF_CTX *cctx,
191b3f0b 1636 STACK_OF(OPENSSL_STRING) *str, int no_ecdhe)
5d2e07f1
DSH
1637 {
1638 int i;
1639 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1640 for (i = 0; i < sk_OPENSSL_STRING_num(str); i+= 2)
1641 {
1642 const char *param = sk_OPENSSL_STRING_value(str, i);
1643 const char *value = sk_OPENSSL_STRING_value(str, i + 1);
191b3f0b
DSH
1644 /* If no_ecdhe or named curve already specified don't need
1645 * a default.
1646 */
1647 if (!no_ecdhe && !strcmp(param, "-named_curve"))
1648 no_ecdhe = 1;
5d2e07f1
DSH
1649 if (SSL_CONF_cmd(cctx, param, value) <= 0)
1650 {
1651 BIO_printf(err, "Error with command: \"%s %s\"\n",
1652 param, value ? value : "");
1653 ERR_print_errors(err);
1654 return 0;
1655 }
1656 }
191b3f0b
DSH
1657 /* This is a special case to keep existing s_server functionality:
1658 * if we don't have any curve specified *and* we haven't disabled
1659 * ECDHE then use P-256.
1660 */
1661 if (!no_ecdhe)
1662 {
1663 if (SSL_CONF_cmd(cctx, "-named_curve", "P-256") <= 0)
1664 {
1665 BIO_puts(err, "Error setting EC curve\n");
1666 ERR_print_errors(err);
1667 return 0;
1668 }
1669 }
5d2e07f1
DSH
1670 return 1;
1671 }
a5afc0a8
DSH
1672
1673int ssl_load_stores(SSL_CTX *ctx,
1674 const char *vfyCApath, const char *vfyCAfile,
1675 const char *chCApath, const char *chCAfile)
1676 {
1677 X509_STORE *vfy = NULL, *ch = NULL;
1678 int rv = 0;
1679 if (vfyCApath || vfyCAfile)
1680 {
1681 vfy = X509_STORE_new();
1682 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1683 goto err;
1684 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1685 }
1686 if (chCApath || chCAfile)
1687 {
1688 ch = X509_STORE_new();
1689 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1690 goto err;
1691 SSL_CTX_set1_chain_cert_store(ctx, ch);
1692 }
1693 rv = 1;
1694 err:
1695 if (vfy)
1696 X509_STORE_free(vfy);
1697 if (ch)
1698 X509_STORE_free(ch);
1699 return rv;
1700 }