Remove internal bn dependancies from speed.c
[openssl.git] / apps / s_cb.c
1 /* apps/s_cb.c - callback functions used by s_client, s_server, and s_time */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <stdlib.h>
114 #define USE_SOCKETS
115 #define NON_MAIN
116 #include "apps.h"
117 #undef NON_MAIN
118 #undef USE_SOCKETS
119 #include <openssl/err.h>
120 #include <openssl/rand.h>
121 #include <openssl/x509.h>
122 #include <openssl/ssl.h>
123 #include <openssl/bn.h>
124 #ifndef OPENSSL_NO_DH
125 #include <openssl/dh.h>
126 #endif
127 #include "s_apps.h"
128
129 #define COOKIE_SECRET_LENGTH    16
130
131 int verify_depth=0;
132 int verify_quiet=0;
133 int verify_error=X509_V_OK;
134 int verify_return_error=0;
135 unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
136 int cookie_initialized=0;
137
138 int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
139         {
140         X509 *err_cert;
141         int err,depth;
142
143         err_cert=X509_STORE_CTX_get_current_cert(ctx);
144         err=    X509_STORE_CTX_get_error(ctx);
145         depth=  X509_STORE_CTX_get_error_depth(ctx);
146
147         if (!verify_quiet || !ok)
148                 {
149                 BIO_printf(bio_err,"depth=%d ",depth);
150                 if (err_cert)
151                         {
152                         X509_NAME_print_ex(bio_err,
153                                         X509_get_subject_name(err_cert),
154                                         0, XN_FLAG_ONELINE);
155                         BIO_puts(bio_err, "\n");
156                         }
157                 else
158                         BIO_puts(bio_err, "<no cert>\n");
159                 }
160         if (!ok)
161                 {
162                 BIO_printf(bio_err,"verify error:num=%d:%s\n",err,
163                         X509_verify_cert_error_string(err));
164                 if (verify_depth >= depth)
165                         {
166                         if (!verify_return_error)
167                                 ok=1;
168                         verify_error=X509_V_OK;
169                         }
170                 else
171                         {
172                         ok=0;
173                         verify_error=X509_V_ERR_CERT_CHAIN_TOO_LONG;
174                         }
175                 }
176         switch (err)
177                 {
178         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
179                 BIO_puts(bio_err,"issuer= ");
180                 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
181                                         0, XN_FLAG_ONELINE);
182                 BIO_puts(bio_err, "\n");
183                 break;
184         case X509_V_ERR_CERT_NOT_YET_VALID:
185         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
186                 BIO_printf(bio_err,"notBefore=");
187                 ASN1_TIME_print(bio_err,X509_get_notBefore(err_cert));
188                 BIO_printf(bio_err,"\n");
189                 break;
190         case X509_V_ERR_CERT_HAS_EXPIRED:
191         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
192                 BIO_printf(bio_err,"notAfter=");
193                 ASN1_TIME_print(bio_err,X509_get_notAfter(err_cert));
194                 BIO_printf(bio_err,"\n");
195                 break;
196         case X509_V_ERR_NO_EXPLICIT_POLICY:
197                 if (!verify_quiet)
198                         policies_print(bio_err, ctx);
199                 break;
200                 }
201         if (err == X509_V_OK && ok == 2 && !verify_quiet)
202                 policies_print(bio_err, ctx);
203         if (ok && !verify_quiet)
204                 BIO_printf(bio_err,"verify return:%d\n",ok);
205         return(ok);
206         }
207
208 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
209         {
210         if (cert_file != NULL)
211                 {
212                 /*
213                 SSL *ssl;
214                 X509 *x509;
215                 */
216
217                 if (SSL_CTX_use_certificate_file(ctx,cert_file,
218                         SSL_FILETYPE_PEM) <= 0)
219                         {
220                         BIO_printf(bio_err,"unable to get certificate from '%s'\n",cert_file);
221                         ERR_print_errors(bio_err);
222                         return(0);
223                         }
224                 if (key_file == NULL) key_file=cert_file;
225                 if (SSL_CTX_use_PrivateKey_file(ctx,key_file,
226                         SSL_FILETYPE_PEM) <= 0)
227                         {
228                         BIO_printf(bio_err,"unable to get private key from '%s'\n",key_file);
229                         ERR_print_errors(bio_err);
230                         return(0);
231                         }
232
233                 /*
234                 In theory this is no longer needed 
235                 ssl=SSL_new(ctx);
236                 x509=SSL_get_certificate(ssl);
237
238                 if (x509 != NULL) {
239                         EVP_PKEY *pktmp;
240                         pktmp = X509_get_pubkey(x509);
241                         EVP_PKEY_copy_parameters(pktmp,
242                                                 SSL_get_privatekey(ssl));
243                         EVP_PKEY_free(pktmp);
244                 }
245                 SSL_free(ssl);
246                 */
247
248                 /* If we are using DSA, we can copy the parameters from
249                  * the private key */
250
251
252                 /* Now we know that a key and cert have been set against
253                  * the SSL context */
254                 if (!SSL_CTX_check_private_key(ctx))
255                         {
256                         BIO_printf(bio_err,"Private key does not match the certificate public key\n");
257                         return(0);
258                         }
259                 }
260         return(1);
261         }
262
263 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
264                        STACK_OF(X509) *chain, int build_chain)
265         {
266         int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
267         if (cert == NULL)
268                 return 1;
269         if (SSL_CTX_use_certificate(ctx,cert) <= 0)
270                 {
271                 BIO_printf(bio_err,"error setting certificate\n");
272                 ERR_print_errors(bio_err);
273                 return 0;
274                 }
275
276         if (SSL_CTX_use_PrivateKey(ctx,key) <= 0)
277                 {
278                 BIO_printf(bio_err,"error setting private key\n");
279                 ERR_print_errors(bio_err);
280                 return 0;
281                 }
282                  
283         /* Now we know that a key and cert have been set against
284          * the SSL context */
285         if (!SSL_CTX_check_private_key(ctx))
286                 {
287                 BIO_printf(bio_err,"Private key does not match the certificate public key\n");
288                 return 0;
289                 }
290         if (chain && !SSL_CTX_set1_chain(ctx, chain))
291                 {
292                 BIO_printf(bio_err,"error setting certificate chain\n");
293                 ERR_print_errors(bio_err);
294                 return 0;
295                 }
296         if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags))
297                 {
298                 BIO_printf(bio_err,"error building certificate chain\n");
299                 ERR_print_errors(bio_err);
300                 return 0;
301                 }
302         return 1;
303         }
304
305 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
306         {
307         const unsigned char *p;
308         int i;
309         int cert_type_num = SSL_get0_certificate_types(s, &p);
310         if (!cert_type_num)
311                 return;
312         BIO_puts(bio, "Client Certificate Types: ");
313         for (i = 0; i < cert_type_num; i++)
314                 {
315                 unsigned char cert_type = p[i];
316                 char *cname;
317                 switch(cert_type)
318                         {
319                 case TLS_CT_RSA_SIGN:
320                         cname = "RSA sign";
321                         break;
322
323                 case TLS_CT_DSS_SIGN:
324                         cname = "DSA sign";
325                         break;
326
327                 case TLS_CT_RSA_FIXED_DH:
328                         cname = "RSA fixed DH";
329                         break;
330
331                 case TLS_CT_DSS_FIXED_DH:
332                         cname = "DSS fixed DH";
333                         break;
334
335                 case TLS_CT_ECDSA_SIGN:
336                         cname = "ECDSA sign";
337                         break;
338
339                 case TLS_CT_RSA_FIXED_ECDH:
340                         cname = "RSA fixed ECDH";
341                         break;
342
343                 case TLS_CT_ECDSA_FIXED_ECDH:
344                         cname = "ECDSA fixed ECDH";
345                         break;
346
347                 case TLS_CT_GOST94_SIGN:
348                         cname = "GOST94 Sign";
349                         break;
350
351                 case TLS_CT_GOST01_SIGN:
352                         cname = "GOST01 Sign";
353                         break;
354
355                 default:
356                          cname = NULL;
357                         }
358
359                 if (i)
360                         BIO_puts(bio, ", ");
361
362                 if (cname)
363                         BIO_puts(bio, cname);
364                 else
365                         BIO_printf(bio, "UNKNOWN (%d),", cert_type);
366                 }
367         BIO_puts(bio, "\n");
368         }
369
370 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
371         {
372         int i, nsig, client;
373         client = SSL_is_server(s) ? 0 : 1;
374         if (shared)
375                 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL,
376                                                         NULL, NULL);
377         else
378                 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
379         if (nsig == 0)
380                 return 1;
381
382         if (shared)
383                 BIO_puts(out, "Shared ");
384
385         if (client)
386                 BIO_puts(out, "Requested ");
387         BIO_puts(out, "Signature Algorithms: ");
388         for (i = 0; i < nsig; i++)
389                 {
390                 int hash_nid, sign_nid;
391                 unsigned char rhash, rsign;
392                 const char *sstr = NULL;
393                 if (shared)
394                         SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
395                                                         &rsign, &rhash);
396                 else
397                         SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
398                                                         &rsign, &rhash);
399                 if (i)
400                         BIO_puts(out, ":");
401                 if (sign_nid == EVP_PKEY_RSA)
402                         sstr = "RSA";
403                 else if(sign_nid == EVP_PKEY_DSA)
404                         sstr = "DSA";
405                 else if(sign_nid == EVP_PKEY_EC)
406                         sstr = "ECDSA";
407                 if (sstr)
408                         BIO_printf(out,"%s+", sstr);
409                 else
410                         BIO_printf(out,"0x%02X+", (int)rsign);
411                 if (hash_nid != NID_undef)
412                         BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
413                 else
414                         BIO_printf(out,"0x%02X", (int)rhash);
415                 }
416         BIO_puts(out, "\n");
417         return 1;
418         }
419
420 int ssl_print_sigalgs(BIO *out, SSL *s)
421         {
422         int mdnid;
423         if (!SSL_is_server(s))
424                 ssl_print_client_cert_types(out, s);
425         do_print_sigalgs(out, s, 0);
426         do_print_sigalgs(out, s, 1);
427         if (SSL_get_peer_signature_nid(s, &mdnid))
428                 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
429         return 1;
430         }
431 #ifndef OPENSSL_NO_EC
432 int ssl_print_point_formats(BIO *out, SSL *s)
433         {
434         int i, nformats;
435         const char *pformats;
436         nformats = SSL_get0_ec_point_formats(s, &pformats);
437         if (nformats <= 0)
438                 return 1;
439         BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
440         for (i = 0; i < nformats; i++, pformats++)
441                 {
442                 if (i)
443                         BIO_puts(out, ":");
444                 switch(*pformats)
445                         {
446                 case TLSEXT_ECPOINTFORMAT_uncompressed:
447                         BIO_puts(out, "uncompressed");
448                         break;
449
450                 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
451                         BIO_puts(out, "ansiX962_compressed_prime");
452                         break;
453
454                 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
455                         BIO_puts(out, "ansiX962_compressed_char2");
456                         break;
457
458                 default:
459                         BIO_printf(out, "unknown(%d)", (int)*pformats);
460                         break;
461
462                         }
463                 }
464         if (nformats <= 0)
465                 BIO_puts(out, "NONE");
466         BIO_puts(out, "\n");
467         return 1;
468         }
469
470 int ssl_print_curves(BIO *out, SSL *s, int noshared)
471         {
472         int i, ncurves, *curves, nid;
473         const char *cname;
474         ncurves = SSL_get1_curves(s, NULL);
475         if (ncurves <= 0)
476                 return 1;
477         curves = OPENSSL_malloc(ncurves * sizeof(int));
478         SSL_get1_curves(s, curves);
479
480         BIO_puts(out, "Supported Elliptic Curves: ");
481         for (i = 0; i < ncurves; i++)
482                 {
483                 if (i)
484                         BIO_puts(out, ":");
485                 nid = curves[i];
486                 /* If unrecognised print out hex version */
487                 if (nid & TLSEXT_nid_unknown)
488                         BIO_printf(out, "0x%04X", nid & 0xFFFF);
489                 else
490                         {
491                         /* Use NIST name for curve if it exists */
492                         cname = EC_curve_nid2nist(nid);
493                         if (!cname)
494                                 cname = OBJ_nid2sn(nid);
495                         BIO_printf(out, "%s", cname);
496                         }
497                 }
498         if (ncurves == 0)
499                 BIO_puts(out, "NONE");
500         OPENSSL_free(curves);
501         if (noshared)
502                 {
503                 BIO_puts(out, "\n");
504                 return 1;
505                 }
506         BIO_puts(out, "\nShared Elliptic curves: ");
507         ncurves = SSL_get_shared_curve(s, -1);
508         for (i = 0; i < ncurves; i++)
509                 {
510                 if (i)
511                         BIO_puts(out, ":");
512                 nid = SSL_get_shared_curve(s, i);
513                 cname = EC_curve_nid2nist(nid);
514                 if (!cname)
515                         cname = OBJ_nid2sn(nid);
516                 BIO_printf(out, "%s", cname);
517                 }
518         if (ncurves == 0)
519                 BIO_puts(out, "NONE");
520         BIO_puts(out, "\n");
521         return 1;
522         }
523 #endif
524 int ssl_print_tmp_key(BIO *out, SSL *s)
525         {
526         EVP_PKEY *key;
527         if (!SSL_get_server_tmp_key(s, &key))
528                 return 1;
529         BIO_puts(out, "Server Temp Key: ");
530         switch (EVP_PKEY_id(key))
531                 {
532         case EVP_PKEY_RSA:
533                 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
534                 break;
535
536         case EVP_PKEY_DH:
537                 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
538                 break;
539 #ifndef OPENSSL_NO_ECDH
540         case EVP_PKEY_EC:
541                         {
542                         EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
543                         int nid;
544                         const char *cname;
545                         nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
546                         EC_KEY_free(ec);
547                         cname = EC_curve_nid2nist(nid);
548                         if (!cname)
549                                 cname = OBJ_nid2sn(nid);
550                         BIO_printf(out, "ECDH, %s, %d bits\n",
551                                                 cname, EVP_PKEY_bits(key));
552                         }
553 #endif
554                 }
555         EVP_PKEY_free(key);
556         return 1;
557         }
558                 
559
560 long MS_CALLBACK bio_dump_callback(BIO *bio, int cmd, const char *argp,
561                                    int argi, long argl, long ret)
562         {
563         BIO *out;
564
565         out=(BIO *)BIO_get_callback_arg(bio);
566         if (out == NULL) return(ret);
567
568         if (cmd == (BIO_CB_READ|BIO_CB_RETURN))
569                 {
570                 BIO_printf(out,"read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
571                         (void *)bio,argp,(unsigned long)argi,ret,ret);
572                 BIO_dump(out,argp,(int)ret);
573                 return(ret);
574                 }
575         else if (cmd == (BIO_CB_WRITE|BIO_CB_RETURN))
576                 {
577                 BIO_printf(out,"write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
578                         (void *)bio,argp,(unsigned long)argi,ret,ret);
579                 BIO_dump(out,argp,(int)ret);
580                 }
581         return(ret);
582         }
583
584 void MS_CALLBACK apps_ssl_info_callback(const SSL *s, int where, int ret)
585         {
586         const char *str;
587         int w;
588
589         w=where& ~SSL_ST_MASK;
590
591         if (w & SSL_ST_CONNECT) str="SSL_connect";
592         else if (w & SSL_ST_ACCEPT) str="SSL_accept";
593         else str="undefined";
594
595         if (where & SSL_CB_LOOP)
596                 {
597                 BIO_printf(bio_err,"%s:%s\n",str,SSL_state_string_long(s));
598                 }
599         else if (where & SSL_CB_ALERT)
600                 {
601                 str=(where & SSL_CB_READ)?"read":"write";
602                 BIO_printf(bio_err,"SSL3 alert %s:%s:%s\n",
603                         str,
604                         SSL_alert_type_string_long(ret),
605                         SSL_alert_desc_string_long(ret));
606                 }
607         else if (where & SSL_CB_EXIT)
608                 {
609                 if (ret == 0)
610                         BIO_printf(bio_err,"%s:failed in %s\n",
611                                 str,SSL_state_string_long(s));
612                 else if (ret < 0)
613                         {
614                         BIO_printf(bio_err,"%s:error in %s\n",
615                                 str,SSL_state_string_long(s));
616                         }
617                 }
618         }
619
620 static const char *ssl_version_str(int version)
621         {
622         switch (version)
623                 {
624         case SSL3_VERSION:
625                 return "SSL 3.0";
626         case TLS1_VERSION:
627                 return "TLS 1.0";
628         case TLS1_1_VERSION:
629                 return "TLS 1.1";
630         case TLS1_2_VERSION:
631                 return "TLS 1.2";
632         case DTLS1_VERSION:
633                 return "DTLS 1.0";
634         case DTLS1_BAD_VER:
635                 return "DTLS 1.0 (bad)";
636         default:
637                 return "???";
638                 }
639         }
640
641 void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
642         {
643         BIO *bio = arg;
644         const char *str_write_p, *str_version, *str_content_type = "", *str_details1 = "", *str_details2= "";
645         
646         str_write_p = write_p ? ">>>" : "<<<";
647
648         str_version = ssl_version_str(version);
649
650         if (version == SSL3_VERSION ||
651             version == TLS1_VERSION ||
652             version == TLS1_1_VERSION ||
653             version == TLS1_2_VERSION ||
654             version == DTLS1_VERSION ||
655             version == DTLS1_BAD_VER)
656                 {
657                 switch (content_type)
658                         {
659                 case 20:
660                         str_content_type = "ChangeCipherSpec";
661                         break;
662                 case 21:
663                         str_content_type = "Alert";
664                         break;
665                 case 22:
666                         str_content_type = "Handshake";
667                         break;
668                         }
669
670                 if (content_type == 21) /* Alert */
671                         {
672                         str_details1 = ", ???";
673                         
674                         if (len == 2)
675                                 {
676                                 switch (((const unsigned char*)buf)[0])
677                                         {
678                                 case 1:
679                                         str_details1 = ", warning";
680                                         break;
681                                 case 2:
682                                         str_details1 = ", fatal";
683                                         break;
684                                         }
685
686                                 str_details2 = " ???";
687                                 switch (((const unsigned char*)buf)[1])
688                                         {
689                                 case 0:
690                                         str_details2 = " close_notify";
691                                         break;
692                                 case 10:
693                                         str_details2 = " unexpected_message";
694                                         break;
695                                 case 20:
696                                         str_details2 = " bad_record_mac";
697                                         break;
698                                 case 21:
699                                         str_details2 = " decryption_failed";
700                                         break;
701                                 case 22:
702                                         str_details2 = " record_overflow";
703                                         break;
704                                 case 30:
705                                         str_details2 = " decompression_failure";
706                                         break;
707                                 case 40:
708                                         str_details2 = " handshake_failure";
709                                         break;
710                                 case 42:
711                                         str_details2 = " bad_certificate";
712                                         break;
713                                 case 43:
714                                         str_details2 = " unsupported_certificate";
715                                         break;
716                                 case 44:
717                                         str_details2 = " certificate_revoked";
718                                         break;
719                                 case 45:
720                                         str_details2 = " certificate_expired";
721                                         break;
722                                 case 46:
723                                         str_details2 = " certificate_unknown";
724                                         break;
725                                 case 47:
726                                         str_details2 = " illegal_parameter";
727                                         break;
728                                 case 48:
729                                         str_details2 = " unknown_ca";
730                                         break;
731                                 case 49:
732                                         str_details2 = " access_denied";
733                                         break;
734                                 case 50:
735                                         str_details2 = " decode_error";
736                                         break;
737                                 case 51:
738                                         str_details2 = " decrypt_error";
739                                         break;
740                                 case 60:
741                                         str_details2 = " export_restriction";
742                                         break;
743                                 case 70:
744                                         str_details2 = " protocol_version";
745                                         break;
746                                 case 71:
747                                         str_details2 = " insufficient_security";
748                                         break;
749                                 case 80:
750                                         str_details2 = " internal_error";
751                                         break;
752                                 case 90:
753                                         str_details2 = " user_canceled";
754                                         break;
755                                 case 100:
756                                         str_details2 = " no_renegotiation";
757                                         break;
758                                 case 110:
759                                         str_details2 = " unsupported_extension";
760                                         break;
761                                 case 111:
762                                         str_details2 = " certificate_unobtainable";
763                                         break;
764                                 case 112:
765                                         str_details2 = " unrecognized_name";
766                                         break;
767                                 case 113:
768                                         str_details2 = " bad_certificate_status_response";
769                                         break;
770                                 case 114:
771                                         str_details2 = " bad_certificate_hash_value";
772                                         break;
773                                 case 115:
774                                         str_details2 = " unknown_psk_identity";
775                                         break;
776                                         }
777                                 }
778                         }
779                 
780                 if (content_type == 22) /* Handshake */
781                         {
782                         str_details1 = "???";
783
784                         if (len > 0)
785                                 {
786                                 switch (((const unsigned char*)buf)[0])
787                                         {
788                                 case 0:
789                                         str_details1 = ", HelloRequest";
790                                         break;
791                                 case 1:
792                                         str_details1 = ", ClientHello";
793                                         break;
794                                 case 2:
795                                         str_details1 = ", ServerHello";
796                                         break;
797                                 case 3:
798                                         str_details1 = ", HelloVerifyRequest";
799                                         break;
800                                 case 11:
801                                         str_details1 = ", Certificate";
802                                         break;
803                                 case 12:
804                                         str_details1 = ", ServerKeyExchange";
805                                         break;
806                                 case 13:
807                                         str_details1 = ", CertificateRequest";
808                                         break;
809                                 case 14:
810                                         str_details1 = ", ServerHelloDone";
811                                         break;
812                                 case 15:
813                                         str_details1 = ", CertificateVerify";
814                                         break;
815                                 case 16:
816                                         str_details1 = ", ClientKeyExchange";
817                                         break;
818                                 case 20:
819                                         str_details1 = ", Finished";
820                                         break;
821                                         }
822                                 }
823                         }
824
825 #ifndef OPENSSL_NO_HEARTBEATS
826                 if (content_type == 24) /* Heartbeat */
827                         {
828                         str_details1 = ", Heartbeat";
829                         
830                         if (len > 0)
831                                 {
832                                 switch (((const unsigned char*)buf)[0])
833                                         {
834                                 case 1:
835                                         str_details1 = ", HeartbeatRequest";
836                                         break;
837                                 case 2:
838                                         str_details1 = ", HeartbeatResponse";
839                                         break;
840                                         }
841                                 }
842                         }
843 #endif
844                 }
845
846         BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version, str_content_type, (unsigned long)len, str_details1, str_details2);
847
848         if (len > 0)
849                 {
850                 size_t num, i;
851                 
852                 BIO_printf(bio, "   ");
853                 num = len;
854 #if 0
855                 if (num > 16)
856                         num = 16;
857 #endif
858                 for (i = 0; i < num; i++)
859                         {
860                         if (i % 16 == 0 && i > 0)
861                                 BIO_printf(bio, "\n   ");
862                         BIO_printf(bio, " %02x", ((const unsigned char*)buf)[i]);
863                         }
864                 if (i < len)
865                         BIO_printf(bio, " ...");
866                 BIO_printf(bio, "\n");
867                 }
868         (void)BIO_flush(bio);
869         }
870
871 void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
872                                         unsigned char *data, int len,
873                                         void *arg)
874         {
875         BIO *bio = arg;
876         char *extname;
877
878         switch(type)
879                 {
880                 case TLSEXT_TYPE_server_name:
881                 extname = "server name";
882                 break;
883
884                 case TLSEXT_TYPE_max_fragment_length:
885                 extname = "max fragment length";
886                 break;
887
888                 case TLSEXT_TYPE_client_certificate_url:
889                 extname = "client certificate URL";
890                 break;
891
892                 case TLSEXT_TYPE_trusted_ca_keys:
893                 extname = "trusted CA keys";
894                 break;
895
896                 case TLSEXT_TYPE_truncated_hmac:
897                 extname = "truncated HMAC";
898                 break;
899
900                 case TLSEXT_TYPE_status_request:
901                 extname = "status request";
902                 break;
903
904                 case TLSEXT_TYPE_user_mapping:
905                 extname = "user mapping";
906                 break;
907
908                 case TLSEXT_TYPE_client_authz:
909                 extname = "client authz";
910                 break;
911
912                 case TLSEXT_TYPE_server_authz:
913                 extname = "server authz";
914                 break;
915
916                 case TLSEXT_TYPE_cert_type:
917                 extname = "cert type";
918                 break;
919
920                 case TLSEXT_TYPE_elliptic_curves:
921                 extname = "elliptic curves";
922                 break;
923
924                 case TLSEXT_TYPE_ec_point_formats:
925                 extname = "EC point formats";
926                 break;
927
928                 case TLSEXT_TYPE_srp:
929                 extname = "SRP";
930                 break;
931
932                 case TLSEXT_TYPE_signature_algorithms:
933                 extname = "signature algorithms";
934                 break;
935
936                 case TLSEXT_TYPE_use_srtp:
937                 extname = "use SRTP";
938                 break;
939
940                 case TLSEXT_TYPE_heartbeat:
941                 extname = "heartbeat";
942                 break;
943
944                 case TLSEXT_TYPE_session_ticket:
945                 extname = "session ticket";
946                 break;
947
948                 case TLSEXT_TYPE_renegotiate: 
949                 extname = "renegotiation info";
950                 break;
951
952 #ifdef TLSEXT_TYPE_opaque_prf_input
953                 case TLSEXT_TYPE_opaque_prf_input:
954                 extname = "opaque PRF input";
955                 break;
956 #endif
957 #ifdef TLSEXT_TYPE_next_proto_neg
958                 case TLSEXT_TYPE_next_proto_neg:
959                 extname = "next protocol";
960                 break;
961 #endif
962 #ifdef TLSEXT_TYPE_encrypt_then_mac
963                 case TLSEXT_TYPE_encrypt_then_mac:
964                 extname = "encrypt-then-mac";
965                 break;
966 #endif
967                 case TLSEXT_TYPE_padding:
968                 extname = "TLS padding";
969                 break;
970
971                 default:
972                 extname = "unknown";
973                 break;
974
975                 }
976         
977         BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
978                         client_server ? "server": "client",
979                         extname, type, len);
980         BIO_dump(bio, (char *)data, len);
981         (void)BIO_flush(bio);
982         }
983
984 int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len)
985         {
986         unsigned char *buffer, result[EVP_MAX_MD_SIZE];
987         unsigned int length, resultlength;
988         union {
989                 struct sockaddr sa;
990                 struct sockaddr_in s4;
991 #if OPENSSL_USE_IPV6
992                 struct sockaddr_in6 s6;
993 #endif
994         } peer;
995
996         /* Initialize a random secret */
997         if (!cookie_initialized)
998                 {
999                 if (!RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH))
1000                         {
1001                         BIO_printf(bio_err,"error setting random cookie secret\n");
1002                         return 0;
1003                         }
1004                 cookie_initialized = 1;
1005                 }
1006
1007         /* Read peer information */
1008         (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1009
1010         /* Create buffer with peer's address and port */
1011         length = 0;
1012         switch (peer.sa.sa_family)
1013                 {
1014         case AF_INET:
1015                 length += sizeof(struct in_addr);
1016                 length += sizeof(peer.s4.sin_port);
1017                 break;
1018 #if OPENSSL_USE_IPV6
1019         case AF_INET6:
1020                 length += sizeof(struct in6_addr);
1021                 length += sizeof(peer.s6.sin6_port);
1022                 break;
1023 #endif
1024         default:
1025                 OPENSSL_assert(0);
1026                 break;
1027                 }
1028         buffer = OPENSSL_malloc(length);
1029
1030         if (buffer == NULL)
1031                 {
1032                 BIO_printf(bio_err,"out of memory\n");
1033                 return 0;
1034                 }
1035
1036         switch (peer.sa.sa_family)
1037                 {
1038         case AF_INET:
1039                 memcpy(buffer,
1040                        &peer.s4.sin_port,
1041                        sizeof(peer.s4.sin_port));
1042                 memcpy(buffer + sizeof(peer.s4.sin_port),
1043                        &peer.s4.sin_addr,
1044                        sizeof(struct in_addr));
1045                 break;
1046 #if OPENSSL_USE_IPV6
1047         case AF_INET6:
1048                 memcpy(buffer,
1049                        &peer.s6.sin6_port,
1050                        sizeof(peer.s6.sin6_port));
1051                 memcpy(buffer + sizeof(peer.s6.sin6_port),
1052                        &peer.s6.sin6_addr,
1053                        sizeof(struct in6_addr));
1054                 break;
1055 #endif
1056         default:
1057                 OPENSSL_assert(0);
1058                 break;
1059                 }
1060
1061         /* Calculate HMAC of buffer using the secret */
1062         HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1063              buffer, length, result, &resultlength);
1064         OPENSSL_free(buffer);
1065
1066         memcpy(cookie, result, resultlength);
1067         *cookie_len = resultlength;
1068
1069         return 1;
1070         }
1071
1072 int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned int cookie_len)
1073         {
1074         unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1075         unsigned int length, resultlength;
1076         union {
1077                 struct sockaddr sa;
1078                 struct sockaddr_in s4;
1079 #if OPENSSL_USE_IPV6
1080                 struct sockaddr_in6 s6;
1081 #endif
1082         } peer;
1083
1084         /* If secret isn't initialized yet, the cookie can't be valid */
1085         if (!cookie_initialized)
1086                 return 0;
1087
1088         /* Read peer information */
1089         (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1090
1091         /* Create buffer with peer's address and port */
1092         length = 0;
1093         switch (peer.sa.sa_family)
1094                 {
1095         case AF_INET:
1096                 length += sizeof(struct in_addr);
1097                 length += sizeof(peer.s4.sin_port);
1098                 break;
1099 #if OPENSSL_USE_IPV6
1100         case AF_INET6:
1101                 length += sizeof(struct in6_addr);
1102                 length += sizeof(peer.s6.sin6_port);
1103                 break;
1104 #endif
1105         default:
1106                 OPENSSL_assert(0);
1107                 break;
1108                 }
1109         buffer = OPENSSL_malloc(length);
1110         
1111         if (buffer == NULL)
1112                 {
1113                 BIO_printf(bio_err,"out of memory\n");
1114                 return 0;
1115                 }
1116
1117         switch (peer.sa.sa_family)
1118                 {
1119         case AF_INET:
1120                 memcpy(buffer,
1121                        &peer.s4.sin_port,
1122                        sizeof(peer.s4.sin_port));
1123                 memcpy(buffer + sizeof(peer.s4.sin_port),
1124                        &peer.s4.sin_addr,
1125                        sizeof(struct in_addr));
1126                 break;
1127 #if OPENSSL_USE_IPV6
1128         case AF_INET6:
1129                 memcpy(buffer,
1130                        &peer.s6.sin6_port,
1131                        sizeof(peer.s6.sin6_port));
1132                 memcpy(buffer + sizeof(peer.s6.sin6_port),
1133                        &peer.s6.sin6_addr,
1134                        sizeof(struct in6_addr));
1135                 break;
1136 #endif
1137         default:
1138                 OPENSSL_assert(0);
1139                 break;
1140                 }
1141
1142         /* Calculate HMAC of buffer using the secret */
1143         HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1144              buffer, length, result, &resultlength);
1145         OPENSSL_free(buffer);
1146
1147         if (cookie_len == resultlength && memcmp(result, cookie, resultlength) == 0)
1148                 return 1;
1149
1150         return 0;
1151         }
1152
1153 /* Example of extended certificate handling. Where the standard support
1154  * of one certificate per algorithm is not sufficient an application
1155  * can decide which certificate(s) to use at runtime based on whatever
1156  * criteria it deems appropriate.
1157  */
1158
1159 /* Linked list of certificates, keys and chains */
1160 struct  ssl_excert_st
1161         {
1162         int certform;
1163         const char *certfile;
1164         int keyform;
1165         const char *keyfile;
1166         const char *chainfile;
1167         X509 *cert;
1168         EVP_PKEY *key;
1169         STACK_OF(X509) *chain;
1170         int build_chain;
1171         struct ssl_excert_st *next, *prev;
1172         };
1173
1174 struct chain_flags
1175         {
1176         int flag;
1177         const char *name;
1178         };
1179
1180 struct chain_flags chain_flags_list[] =
1181         {
1182                 {CERT_PKEY_VALID, "Overall Validity"},
1183                 {CERT_PKEY_SIGN,  "Sign with EE key"},
1184                 {CERT_PKEY_EE_SIGNATURE, "EE signature"},
1185                 {CERT_PKEY_CA_SIGNATURE, "CA signature"},
1186                 {CERT_PKEY_EE_PARAM, "EE key parameters"},
1187                 {CERT_PKEY_CA_PARAM, "CA key parameters"},
1188                 {CERT_PKEY_EXPLICIT_SIGN,  "Explicity sign with EE key"},
1189                 {CERT_PKEY_ISSUER_NAME,  "Issuer Name"},
1190                 {CERT_PKEY_CERT_TYPE,  "Certificate Type"},
1191                 {0, NULL}
1192         };
1193
1194
1195 static void print_chain_flags(BIO *out, SSL *s, int flags)
1196         {
1197         struct chain_flags *ctmp = chain_flags_list;
1198         while(ctmp->name)
1199                 {
1200                 BIO_printf(out, "\t%s: %s\n", ctmp->name,
1201                                 flags & ctmp->flag ? "OK" : "NOT OK");
1202                 ctmp++;
1203                 }
1204         BIO_printf(out, "\tSuite B: ");
1205         if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS)
1206                 BIO_puts(out, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n");
1207         else
1208                 BIO_printf(out, "not tested\n");
1209         }
1210
1211 /* Very basic selection callback: just use any certificate chain
1212  * reported as valid. More sophisticated could prioritise according
1213  * to local policy.
1214  */
1215 static int set_cert_cb(SSL *ssl, void *arg)
1216         {
1217         int i, rv;
1218         SSL_EXCERT *exc = arg;
1219 #ifdef CERT_CB_TEST_RETRY
1220         static int retry_cnt;
1221         if (retry_cnt < 5)
1222                 {
1223                 retry_cnt++;
1224                 fprintf(stderr, "Certificate callback retry test: count %d\n",
1225                                                                 retry_cnt);
1226                 return -1;
1227                 }
1228 #endif
1229         SSL_certs_clear(ssl);
1230
1231         if (!exc)
1232                 return 1;
1233
1234         /* Go to end of list and traverse backwards since we prepend
1235          * newer entries this retains the original order.
1236          */
1237         while (exc->next)
1238                 exc = exc->next;
1239
1240         i = 0;  
1241
1242         while(exc)
1243                 {
1244                 i++;
1245                 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
1246                 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
1247                 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
1248                                                         XN_FLAG_ONELINE);
1249                 BIO_puts(bio_err, "\n");
1250                 
1251                 print_chain_flags(bio_err, ssl, rv);
1252                 if (rv & CERT_PKEY_VALID)
1253                         {
1254                         SSL_use_certificate(ssl, exc->cert);
1255                         SSL_use_PrivateKey(ssl, exc->key);
1256                         /* NB: we wouldn't normally do this as it is
1257                          * not efficient building chains on each connection
1258                          * better to cache the chain in advance.
1259                          */
1260                         if (exc->build_chain)
1261                                 {
1262                                 if (!SSL_build_cert_chain(ssl, 0))
1263                                         return 0;
1264                                 }
1265                         else if (exc->chain)
1266                                 SSL_set1_chain(ssl, exc->chain);
1267                         }
1268                 exc = exc->prev;
1269                 }
1270         return 1;
1271         }
1272
1273 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
1274         {
1275         SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
1276         }
1277
1278 static int ssl_excert_prepend(SSL_EXCERT **pexc)
1279         {
1280         SSL_EXCERT *exc;
1281         exc = OPENSSL_malloc(sizeof(SSL_EXCERT));
1282         if (!exc)
1283                 return 0;
1284         exc->certfile = NULL;
1285         exc->keyfile = NULL;
1286         exc->chainfile = NULL;
1287         exc->cert = NULL;
1288         exc->key = NULL;
1289         exc->chain = NULL;
1290         exc->prev = NULL;
1291         exc->build_chain = 0;
1292
1293         exc->next = *pexc;
1294         *pexc = exc;
1295                         
1296         if (exc->next)
1297                 {
1298                 exc->certform = exc->next->certform;
1299                 exc->keyform = exc->next->keyform;
1300                 exc->next->prev = exc;
1301                 }
1302         else
1303                 {
1304                 exc->certform = FORMAT_PEM;
1305                 exc->keyform = FORMAT_PEM;
1306                 }
1307         return 1;
1308
1309         }
1310
1311 void ssl_excert_free(SSL_EXCERT *exc)
1312         {
1313         SSL_EXCERT *curr;
1314         while (exc)
1315                 {
1316                 if (exc->cert)
1317                         X509_free(exc->cert);
1318                 if (exc->key)
1319                         EVP_PKEY_free(exc->key);
1320                 if (exc->chain)
1321                         sk_X509_pop_free(exc->chain, X509_free);
1322                 curr = exc;
1323                 exc = exc->next;
1324                 OPENSSL_free(curr);
1325                 }
1326         }
1327
1328 int load_excert(SSL_EXCERT **pexc, BIO *err)
1329         {
1330         SSL_EXCERT *exc = *pexc;
1331         if (!exc)
1332                 return 1;
1333         /* If nothing in list, free and set to NULL */
1334         if (!exc->certfile && !exc->next)
1335                 {
1336                 ssl_excert_free(exc);
1337                 *pexc = NULL;
1338                 return 1;
1339                 }
1340         for(; exc; exc=exc->next)
1341                 {
1342                 if (!exc->certfile)
1343                         {
1344                         BIO_printf(err, "Missing filename\n");
1345                         return 0;
1346                         }
1347                 exc->cert = load_cert(err, exc->certfile, exc->certform,
1348                                         NULL, NULL, "Server Certificate");
1349                 if (!exc->cert)
1350                         return 0;
1351                 if (exc->keyfile)
1352                         {
1353                         exc->key = load_key(err, exc->keyfile, exc->keyform,
1354                                             0, NULL, NULL, "Server Key");
1355                         }
1356                 else
1357                         {
1358                         exc->key = load_key(err, exc->certfile, exc->certform,
1359                                             0, NULL, NULL, "Server Key");
1360                         }
1361                 if (!exc->key)
1362                         return 0;
1363                 if (exc->chainfile)
1364                         {
1365                         exc->chain = load_certs(err,
1366                                                 exc->chainfile, FORMAT_PEM,
1367                                                 NULL, NULL,
1368                                                 "Server Chain");
1369                         if (!exc->chain)
1370                                 return 0;
1371                         }
1372                 }
1373         return 1;
1374         }
1375                 
1376
1377 int args_excert(char ***pargs, int *pargc,
1378                         int *badarg, BIO *err, SSL_EXCERT **pexc)
1379         {
1380         char *arg = **pargs, *argn = (*pargs)[1];
1381         SSL_EXCERT *exc = *pexc;
1382         int narg = 2;
1383         if (!exc)
1384                 {
1385                 if (ssl_excert_prepend(&exc))
1386                         *pexc = exc;
1387                 else
1388                         {
1389                         BIO_printf(err, "Error initialising xcert\n");
1390                         *badarg = 1;
1391                         goto err;
1392                         }
1393                 }
1394         if (strcmp(arg, "-xcert") == 0)
1395                 {
1396                 if (!argn)
1397                         {
1398                         *badarg = 1;
1399                         return 1;
1400                         }
1401                 if (exc->certfile && !ssl_excert_prepend(&exc))
1402                         {
1403                         BIO_printf(err, "Error adding xcert\n");
1404                         *badarg = 1;
1405                         goto err;
1406                         }
1407                 exc->certfile = argn;
1408                 }
1409         else if (strcmp(arg,"-xkey") == 0)
1410                 {
1411                 if (!argn)
1412                         {
1413                         *badarg = 1;
1414                         return 1;
1415                         }
1416                 if (exc->keyfile)
1417                         {
1418                         BIO_printf(err, "Key already specified\n");
1419                         *badarg = 1;
1420                         return 1;
1421                         }
1422                 exc->keyfile = argn;
1423                 }
1424         else if (strcmp(arg,"-xchain") == 0)
1425                 {
1426                 if (!argn)
1427                         {
1428                         *badarg = 1;
1429                         return 1;
1430                         }
1431                 if (exc->chainfile)
1432                         {
1433                         BIO_printf(err, "Chain already specified\n");
1434                         *badarg = 1;
1435                         return 1;
1436                         }
1437                 exc->chainfile = argn;
1438                 }
1439         else if (strcmp(arg,"-xchain_build") == 0)
1440                 {
1441                 narg = 1;
1442                 exc->build_chain = 1;
1443                 }
1444         else if (strcmp(arg,"-xcertform") == 0)
1445                 {
1446                 if (!argn)
1447                         {
1448                         *badarg = 1;
1449                         goto err;
1450                         }
1451                 exc->certform = str2fmt(argn);
1452                 }
1453         else if (strcmp(arg,"-xkeyform") == 0)
1454                 {
1455                 if (!argn)
1456                         {
1457                         *badarg = 1;
1458                         goto err;
1459                         }
1460                 exc->keyform = str2fmt(argn);
1461                 }
1462         else
1463                 return 0;
1464
1465         (*pargs) += narg;
1466
1467         if (pargc)
1468                 *pargc -= narg;
1469
1470         *pexc = exc;
1471
1472         return 1;
1473
1474         err:
1475         ERR_print_errors(err);
1476         ssl_excert_free(exc);
1477         *pexc = NULL;
1478         return 1;
1479         }
1480
1481 static void print_raw_cipherlist(BIO *bio, SSL *s)
1482         {
1483         const unsigned char *rlist;
1484         static const unsigned char scsv_id[] = {0, 0, 0xFF};
1485         size_t i, rlistlen, num;
1486         if (!SSL_is_server(s))
1487                 return;
1488         num = SSL_get0_raw_cipherlist(s, NULL);
1489         rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1490         BIO_puts(bio, "Client cipher list: ");
1491         for (i = 0; i < rlistlen; i += num, rlist += num)
1492                 {
1493                 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1494                 if (i)
1495                         BIO_puts(bio, ":");
1496                 if (c)
1497                         BIO_puts(bio, SSL_CIPHER_get_name(c));
1498                 else if (!memcmp(rlist, scsv_id - num + 3, num))
1499                         BIO_puts(bio, "SCSV");
1500                 else
1501                         {
1502                         size_t j;
1503                         BIO_puts(bio, "0x");
1504                         for (j = 0; j < num; j++)
1505                                 BIO_printf(bio, "%02X", rlist[j]);
1506                         }
1507                 }
1508         BIO_puts(bio, "\n");
1509         }
1510         
1511
1512 void print_ssl_summary(BIO *bio, SSL *s)
1513         {
1514         const SSL_CIPHER *c;
1515         X509 *peer;
1516         /*const char *pnam = SSL_is_server(s) ? "client" : "server";*/
1517         BIO_printf(bio, "Protocol version: %s\n", SSL_get_version(s));
1518         print_raw_cipherlist(bio, s);
1519         c = SSL_get_current_cipher(s);
1520         BIO_printf(bio,"Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1521         do_print_sigalgs(bio, s, 0);
1522         peer = SSL_get_peer_certificate(s);
1523         if (peer)
1524                 {
1525                 int nid;
1526                 BIO_puts(bio, "Peer certificate: ");
1527                 X509_NAME_print_ex(bio, X509_get_subject_name(peer),
1528                                         0, XN_FLAG_ONELINE);
1529                 BIO_puts(bio, "\n");
1530                 if (SSL_get_peer_signature_nid(s, &nid))
1531                         BIO_printf(bio, "Hash used: %s\n", OBJ_nid2sn(nid));
1532                 }
1533         else
1534                 BIO_puts(bio, "No peer certificate\n");
1535         if (peer)
1536                 X509_free(peer);
1537 #ifndef OPENSSL_NO_EC
1538         ssl_print_point_formats(bio, s);
1539         if (SSL_is_server(s))
1540                 ssl_print_curves(bio, s, 1);
1541         else
1542                 ssl_print_tmp_key(bio, s);
1543 #else
1544         if (!SSL_is_server(s))
1545                 ssl_print_tmp_key(bio, s);
1546 #endif
1547         }
1548
1549 int args_ssl(char ***pargs, int *pargc, SSL_CONF_CTX *cctx,
1550                         int *badarg, BIO *err, STACK_OF(OPENSSL_STRING) **pstr)
1551         {
1552         char *arg = **pargs, *argn = (*pargs)[1];
1553         int rv;
1554
1555         /* Attempt to run SSL configuration command */
1556         rv = SSL_CONF_cmd_argv(cctx, pargc, pargs);
1557         /* If parameter not recognised just return */
1558         if (rv == 0)
1559                 return 0;
1560         /* see if missing argument error */
1561         if (rv == -3)
1562                 {
1563                 BIO_printf(err, "%s needs an argument\n", arg);
1564                 *badarg = 1;
1565                 goto end;
1566                 }
1567         /* Check for some other error */
1568         if (rv < 0)
1569                 {
1570                 BIO_printf(err, "Error with command: \"%s %s\"\n",
1571                                                 arg, argn ? argn : "");
1572                 *badarg = 1;
1573                 goto end;
1574                 }
1575         /* Store command and argument */
1576         /* If only one argument processed store value as NULL */
1577         if (rv == 1)
1578                 argn = NULL;
1579         if (!*pstr)
1580                 *pstr = sk_OPENSSL_STRING_new_null();
1581         if (!*pstr || !sk_OPENSSL_STRING_push(*pstr, arg) ||
1582                                 !sk_OPENSSL_STRING_push(*pstr, argn))
1583                 {
1584                 BIO_puts(err, "Memory allocation failure\n");
1585                 goto end;
1586                 }
1587
1588         end:
1589         if (*badarg)
1590                 ERR_print_errors(err);
1591
1592         return 1;
1593         }
1594
1595 int args_ssl_call(SSL_CTX *ctx, BIO *err, SSL_CONF_CTX *cctx,
1596                 STACK_OF(OPENSSL_STRING) *str, int no_ecdhe, int no_jpake)
1597         {
1598         int i;
1599         SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1600         for (i = 0; i < sk_OPENSSL_STRING_num(str); i+= 2)
1601                 {
1602                 const char *param = sk_OPENSSL_STRING_value(str, i);
1603                 const char *value = sk_OPENSSL_STRING_value(str, i + 1);
1604                 /* If no_ecdhe or named curve already specified don't need
1605                  * a default.
1606                  */
1607                 if (!no_ecdhe && !strcmp(param, "-named_curve"))
1608                         no_ecdhe = 1;
1609 #ifndef OPENSSL_NO_JPAKE
1610                 if (!no_jpake && !strcmp(param, "-cipher"))
1611                         {
1612                         BIO_puts(err, "JPAKE sets cipher to PSK\n");
1613                         return 0;
1614                         }
1615 #endif
1616                 if (SSL_CONF_cmd(cctx, param, value) <= 0)
1617                         {
1618                         BIO_printf(err, "Error with command: \"%s %s\"\n",
1619                                                 param, value ? value : "");
1620                         ERR_print_errors(err);
1621                         return 0;
1622                         }
1623                 }
1624         /* This is a special case to keep existing s_server functionality:
1625          * if we don't have any curve specified *and* we haven't disabled
1626          * ECDHE then use P-256.
1627          */
1628         if (!no_ecdhe)
1629                 {
1630                 if (SSL_CONF_cmd(cctx, "-named_curve", "P-256") <= 0)
1631                         {
1632                         BIO_puts(err, "Error setting EC curve\n");
1633                         ERR_print_errors(err);
1634                         return 0;
1635                         }
1636                 }
1637 #ifndef OPENSSL_NO_JPAKE
1638         if (!no_jpake)
1639                 {
1640                 if (SSL_CONF_cmd(cctx, "-cipher", "PSK") <= 0)
1641                         {
1642                         BIO_puts(err, "Error setting cipher to PSK\n");
1643                         ERR_print_errors(err);
1644                         return 0;
1645                         }
1646                 }
1647 #endif
1648         if (!SSL_CONF_CTX_finish(cctx))
1649                 {
1650                 BIO_puts(err, "Error finishing context\n");
1651                 ERR_print_errors(err);
1652                 return 0;
1653                 }
1654         return 1;
1655         }
1656
1657 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1658         {
1659         X509_CRL *crl;
1660         int i;
1661         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1662                 {
1663                 crl = sk_X509_CRL_value(crls, i);
1664                 X509_STORE_add_crl(st, crl);
1665                 }
1666         return 1;
1667         }
1668
1669 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1670         {
1671         X509_STORE *st;
1672         st = SSL_CTX_get_cert_store(ctx);
1673         add_crls_store(st, crls);
1674         if (crl_download)
1675                 store_setup_crl_download(st);
1676         return 1;
1677         }
1678
1679 int ssl_load_stores(SSL_CTX *ctx,
1680                         const char *vfyCApath, const char *vfyCAfile,
1681                         const char *chCApath, const char *chCAfile,
1682                         STACK_OF(X509_CRL) *crls, int crl_download)
1683         {
1684         X509_STORE *vfy = NULL, *ch = NULL;
1685         int rv = 0;
1686         if (vfyCApath || vfyCAfile)
1687                 {
1688                 vfy = X509_STORE_new();
1689                 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1690                         goto err;
1691                 add_crls_store(vfy, crls);
1692                 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1693                 if (crl_download)
1694                         store_setup_crl_download(vfy);
1695                 }
1696         if (chCApath || chCAfile)
1697                 {
1698                 ch = X509_STORE_new();
1699                 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1700                         goto err;
1701                 SSL_CTX_set1_chain_cert_store(ctx, ch);
1702                 }
1703         rv = 1;
1704         err:
1705         if (vfy)
1706                 X509_STORE_free(vfy);
1707         if (ch)
1708                 X509_STORE_free(ch);
1709         return rv;
1710         }
1711
1712 /* Verbose print out of security callback */
1713
1714 typedef struct
1715         {
1716         BIO *out;
1717         int verbose;
1718         int (*old_cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1719                                 void *other, void *ex);
1720         } security_debug_ex;
1721
1722 static int security_callback_debug(SSL *s, SSL_CTX *ctx,
1723                                 int op, int bits, int nid,
1724                                 void *other, void *ex)
1725         {
1726         security_debug_ex *sdb = ex;
1727         int rv, show_bits = 1, cert_md = 0;
1728         const char *nm;
1729         rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex);
1730         if (rv == 1 && sdb->verbose < 2)
1731                 return 1;
1732         BIO_puts(sdb->out, "Security callback: ");
1733
1734         switch (op)
1735                 {
1736         case SSL_SECOP_CIPHER_SUPPORTED:
1737                 nm = "Supported Ciphersuite";
1738                 break;
1739         case SSL_SECOP_CIPHER_SHARED:
1740                 nm = "Shared Ciphersuite";
1741                 break;
1742         case SSL_SECOP_CIPHER_CHECK:
1743                 nm = "Check Ciphersuite";
1744                 break;
1745         case SSL_SECOP_TICKET:
1746                 BIO_puts(sdb->out, "Session ticket");
1747                 show_bits = 0;
1748                 nm = NULL;
1749                 break;
1750         case SSL_SECOP_COMPRESSION:
1751                 BIO_puts(sdb->out, "SSL compression");
1752                 show_bits = 0;
1753                 nm = NULL;
1754                 break;
1755 #ifndef OPENSSL_NO_DH
1756         case SSL_SECOP_TMP_DH:
1757                 nm = "Temp DH key bits";
1758                 break;
1759 #endif
1760         case SSL_SECOP_CURVE_SUPPORTED:
1761                 nm = "Supported Curve";
1762                 break;
1763         case SSL_SECOP_CURVE_SHARED:
1764                 nm = "Shared Curve";
1765                 break;
1766         case SSL_SECOP_CURVE_CHECK:
1767                 nm = "Check Curve";
1768                 break;
1769         case SSL_SECOP_VERSION:
1770                 BIO_printf(sdb->out, "Version=%s", ssl_version_str(nid));
1771                 show_bits = 0;
1772                 nm = NULL;
1773                 break;
1774         case SSL_SECOP_SIGALG_SUPPORTED:
1775                 nm = "Supported Signature Algorithm digest";
1776                 break;
1777         case SSL_SECOP_SIGALG_SHARED:
1778                 nm = "Shared Signature Algorithm digest";
1779                 break;
1780         case SSL_SECOP_SIGALG_CHECK:
1781                 nm = "Check Signature Algorithm digest";
1782                 break;
1783         case SSL_SECOP_SIGALG_MASK:
1784                 nm = "Signature Algorithm mask";
1785                 break;
1786         case SSL_SECOP_EE_KEY:
1787                 nm = "Certificate chain EE key";
1788                 break;
1789         case SSL_SECOP_CA_KEY:
1790                 nm = "Certificate chain CA key";
1791                 break;
1792         case SSL_SECOP_CA_MD:
1793                 cert_md = 1;
1794                 nm = "Certificate chain CA digest";
1795                 break;
1796         case SSL_SECOP_PEER_EE_KEY:
1797                 nm = "Peer Chain EE key";
1798                 break;
1799         case SSL_SECOP_PEER_CA_KEY:
1800                 nm = "Peer Chain CA key";
1801                 break;
1802         case SSL_SECOP_PEER_CA_MD:
1803                 cert_md = 1;
1804                 nm = "Peer chain CA digest";
1805                 break;
1806         default:
1807                 nm = NULL;
1808                 }
1809         if (nm)
1810                 BIO_printf(sdb->out, "%s=", nm);
1811
1812         switch (op & SSL_SECOP_OTHER_TYPE)
1813                 {
1814
1815         case SSL_SECOP_OTHER_CIPHER:
1816                 BIO_puts(sdb->out, SSL_CIPHER_get_name(other));
1817                 break;
1818
1819         case SSL_SECOP_OTHER_CURVE:
1820                         {
1821                         const char *cname;
1822                         cname = EC_curve_nid2nist(nid);
1823                         if (cname == NULL)
1824                                 cname = OBJ_nid2sn(nid);
1825                         BIO_puts(sdb->out, cname);
1826                         }
1827                         break;
1828
1829         case SSL_SECOP_OTHER_DH:
1830                         {
1831                         DH *dh = other;
1832                         BIO_printf(sdb->out, "%d", BN_num_bits(dh->p));
1833                         break;
1834                         }
1835         case SSL_SECOP_OTHER_CERT:
1836                         {
1837                         if (cert_md)
1838                                 {
1839                                 int sig_nid = X509_get_signature_nid(other);
1840                                 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid));
1841                                 }
1842                         else
1843                                 {
1844                                 EVP_PKEY *pkey = X509_get_pubkey(other);
1845                                 const char *algname = "";
1846                                 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL,
1847                                                 &algname,
1848                                                 EVP_PKEY_get0_asn1(pkey));
1849                                 BIO_printf(sdb->out, "%s, bits=%d",
1850                                                 algname, EVP_PKEY_bits(pkey));
1851                                 EVP_PKEY_free(pkey);
1852                                 }
1853                         break;
1854                         }
1855         case SSL_SECOP_OTHER_SIGALG:
1856                         {
1857                         const unsigned char *salg = other;
1858                         const char *sname = NULL;
1859                         switch (salg[1])
1860                                 {
1861                         case TLSEXT_signature_anonymous:
1862                                 sname = "anonymous";
1863                                 break;
1864                         case TLSEXT_signature_rsa:
1865                                 sname = "RSA";
1866                                 break;
1867                         case TLSEXT_signature_dsa:
1868                                 sname = "DSA";
1869                                 break;
1870                         case TLSEXT_signature_ecdsa:
1871                                 sname = "ECDSA";
1872                                 break;
1873                                 }
1874                                 
1875                         BIO_puts(sdb->out, OBJ_nid2sn(nid));
1876                         if (sname)
1877                                 BIO_printf(sdb->out, ", algorithm=%s", sname);
1878                         else
1879                                 BIO_printf(sdb->out, ", algid=%d", salg[1]);
1880                         break;
1881                         }
1882         
1883                 }
1884
1885         if (show_bits)
1886                 BIO_printf(sdb->out, ", security bits=%d", bits);
1887         BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no");
1888         return rv;
1889         }
1890
1891 void ssl_ctx_security_debug(SSL_CTX *ctx, BIO *out, int verbose)
1892         {
1893         static security_debug_ex sdb;
1894         sdb.out = out;
1895         sdb.verbose = verbose;
1896         sdb.old_cb = SSL_CTX_get_security_callback(ctx);
1897         SSL_CTX_set_security_callback(ctx, security_callback_debug);
1898         SSL_CTX_set0_security_ex_data(ctx, &sdb);
1899         }
1900
1901
1902