Use consistent function naming.
[openssl.git] / apps / s_cb.c
1 /* apps/s_cb.c - callback functions used by s_client, s_server, and s_time */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <stdlib.h>
114 #define USE_SOCKETS
115 #define NON_MAIN
116 #include "apps.h"
117 #undef NON_MAIN
118 #undef USE_SOCKETS
119 #include <openssl/err.h>
120 #include <openssl/rand.h>
121 #include <openssl/x509.h>
122 #include <openssl/ssl.h>
123 #include "s_apps.h"
124
125 #define COOKIE_SECRET_LENGTH    16
126
127 int verify_depth=0;
128 int verify_quiet=0;
129 int verify_error=X509_V_OK;
130 int verify_return_error=0;
131 unsigned char cookie_secret[COOKIE_SECRET_LENGTH];
132 int cookie_initialized=0;
133
134 int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx)
135         {
136         X509 *err_cert;
137         int err,depth;
138
139         err_cert=X509_STORE_CTX_get_current_cert(ctx);
140         err=    X509_STORE_CTX_get_error(ctx);
141         depth=  X509_STORE_CTX_get_error_depth(ctx);
142
143         if (!verify_quiet || !ok)
144                 {
145                 BIO_printf(bio_err,"depth=%d ",depth);
146                 if (err_cert)
147                         {
148                         X509_NAME_print_ex(bio_err,
149                                         X509_get_subject_name(err_cert),
150                                         0, XN_FLAG_ONELINE);
151                         BIO_puts(bio_err, "\n");
152                         }
153                 else
154                         BIO_puts(bio_err, "<no cert>\n");
155                 }
156         if (!ok)
157                 {
158                 BIO_printf(bio_err,"verify error:num=%d:%s\n",err,
159                         X509_verify_cert_error_string(err));
160                 if (verify_depth >= depth)
161                         {
162                         if (!verify_return_error)
163                                 ok=1;
164                         verify_error=X509_V_OK;
165                         }
166                 else
167                         {
168                         ok=0;
169                         verify_error=X509_V_ERR_CERT_CHAIN_TOO_LONG;
170                         }
171                 }
172         switch (err)
173                 {
174         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
175                 BIO_puts(bio_err,"issuer= ");
176                 X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert),
177                                         0, XN_FLAG_ONELINE);
178                 BIO_puts(bio_err, "\n");
179                 break;
180         case X509_V_ERR_CERT_NOT_YET_VALID:
181         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
182                 BIO_printf(bio_err,"notBefore=");
183                 ASN1_TIME_print(bio_err,X509_get_notBefore(err_cert));
184                 BIO_printf(bio_err,"\n");
185                 break;
186         case X509_V_ERR_CERT_HAS_EXPIRED:
187         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
188                 BIO_printf(bio_err,"notAfter=");
189                 ASN1_TIME_print(bio_err,X509_get_notAfter(err_cert));
190                 BIO_printf(bio_err,"\n");
191                 break;
192         case X509_V_ERR_NO_EXPLICIT_POLICY:
193                 if (!verify_quiet)
194                         policies_print(bio_err, ctx);
195                 break;
196                 }
197         if (err == X509_V_OK && ok == 2 && !verify_quiet)
198                 policies_print(bio_err, ctx);
199         if (ok && !verify_quiet)
200                 BIO_printf(bio_err,"verify return:%d\n",ok);
201         return(ok);
202         }
203
204 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
205         {
206         if (cert_file != NULL)
207                 {
208                 /*
209                 SSL *ssl;
210                 X509 *x509;
211                 */
212
213                 if (SSL_CTX_use_certificate_file(ctx,cert_file,
214                         SSL_FILETYPE_PEM) <= 0)
215                         {
216                         BIO_printf(bio_err,"unable to get certificate from '%s'\n",cert_file);
217                         ERR_print_errors(bio_err);
218                         return(0);
219                         }
220                 if (key_file == NULL) key_file=cert_file;
221                 if (SSL_CTX_use_PrivateKey_file(ctx,key_file,
222                         SSL_FILETYPE_PEM) <= 0)
223                         {
224                         BIO_printf(bio_err,"unable to get private key from '%s'\n",key_file);
225                         ERR_print_errors(bio_err);
226                         return(0);
227                         }
228
229                 /*
230                 In theory this is no longer needed 
231                 ssl=SSL_new(ctx);
232                 x509=SSL_get_certificate(ssl);
233
234                 if (x509 != NULL) {
235                         EVP_PKEY *pktmp;
236                         pktmp = X509_get_pubkey(x509);
237                         EVP_PKEY_copy_parameters(pktmp,
238                                                 SSL_get_privatekey(ssl));
239                         EVP_PKEY_free(pktmp);
240                 }
241                 SSL_free(ssl);
242                 */
243
244                 /* If we are using DSA, we can copy the parameters from
245                  * the private key */
246
247
248                 /* Now we know that a key and cert have been set against
249                  * the SSL context */
250                 if (!SSL_CTX_check_private_key(ctx))
251                         {
252                         BIO_printf(bio_err,"Private key does not match the certificate public key\n");
253                         return(0);
254                         }
255                 }
256         return(1);
257         }
258
259 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
260                        STACK_OF(X509) *chain, int build_chain)
261         {
262         int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0;
263         if (cert == NULL)
264                 return 1;
265         if (SSL_CTX_use_certificate(ctx,cert) <= 0)
266                 {
267                 BIO_printf(bio_err,"error setting certificate\n");
268                 ERR_print_errors(bio_err);
269                 return 0;
270                 }
271
272         if (SSL_CTX_use_PrivateKey(ctx,key) <= 0)
273                 {
274                 BIO_printf(bio_err,"error setting private key\n");
275                 ERR_print_errors(bio_err);
276                 return 0;
277                 }
278                  
279         /* Now we know that a key and cert have been set against
280          * the SSL context */
281         if (!SSL_CTX_check_private_key(ctx))
282                 {
283                 BIO_printf(bio_err,"Private key does not match the certificate public key\n");
284                 return 0;
285                 }
286         if (chain && !SSL_CTX_set1_chain(ctx, chain))
287                 {
288                 BIO_printf(bio_err,"error setting certificate chain\n");
289                 ERR_print_errors(bio_err);
290                 return 0;
291                 }
292         if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags))
293                 {
294                 BIO_printf(bio_err,"error building certificate chain\n");
295                 ERR_print_errors(bio_err);
296                 return 0;
297                 }
298         return 1;
299         }
300
301 static void ssl_print_client_cert_types(BIO *bio, SSL *s)
302         {
303         const unsigned char *p;
304         int i;
305         int cert_type_num = SSL_get0_certificate_types(s, &p);
306         if (!cert_type_num)
307                 return;
308         BIO_puts(bio, "Client Certificate Types: ");
309         for (i = 0; i < cert_type_num; i++)
310                 {
311                 unsigned char cert_type = p[i];
312                 char *cname;
313                 switch(cert_type)
314                         {
315                 case TLS_CT_RSA_SIGN:
316                         cname = "RSA sign";
317                         break;
318
319                 case TLS_CT_DSS_SIGN:
320                         cname = "DSA sign";
321                         break;
322
323                 case TLS_CT_RSA_FIXED_DH:
324                         cname = "RSA fixed DH";
325                         break;
326
327                 case TLS_CT_DSS_FIXED_DH:
328                         cname = "DSS fixed DH";
329                         break;
330
331                 case TLS_CT_ECDSA_SIGN:
332                         cname = "ECDSA sign";
333                         break;
334
335                 case TLS_CT_RSA_FIXED_ECDH:
336                         cname = "RSA fixed ECDH";
337                         break;
338
339                 case TLS_CT_ECDSA_FIXED_ECDH:
340                         cname = "ECDSA fixed ECDH";
341                         break;
342
343                 case TLS_CT_GOST94_SIGN:
344                         cname = "GOST94 Sign";
345                         break;
346
347                 case TLS_CT_GOST01_SIGN:
348                         cname = "GOST01 Sign";
349                         break;
350
351                 default:
352                          cname = NULL;
353                         }
354
355                 if (i)
356                         BIO_puts(bio, ", ");
357
358                 if (cname)
359                         BIO_puts(bio, cname);
360                 else
361                         BIO_printf(bio, "UNKNOWN (%d),", cert_type);
362                 }
363         BIO_puts(bio, "\n");
364         }
365
366 static int do_print_sigalgs(BIO *out, SSL *s, int shared)
367         {
368         int i, nsig, client;
369         client = SSL_is_server(s) ? 0 : 1;
370         if (shared)
371                 nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL,
372                                                         NULL, NULL);
373         else
374                 nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
375         if (nsig == 0)
376                 return 1;
377
378         if (shared)
379                 BIO_puts(out, "Shared ");
380
381         if (client)
382                 BIO_puts(out, "Requested ");
383         BIO_puts(out, "Signature Algorithms: ");
384         for (i = 0; i < nsig; i++)
385                 {
386                 int hash_nid, sign_nid;
387                 unsigned char rhash, rsign;
388                 const char *sstr = NULL;
389                 if (shared)
390                         SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
391                                                         &rsign, &rhash);
392                 else
393                         SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
394                                                         &rsign, &rhash);
395                 if (i)
396                         BIO_puts(out, ":");
397                 if (sign_nid == EVP_PKEY_RSA)
398                         sstr = "RSA";
399                 else if(sign_nid == EVP_PKEY_DSA)
400                         sstr = "DSA";
401                 else if(sign_nid == EVP_PKEY_EC)
402                         sstr = "ECDSA";
403                 if (sstr)
404                         BIO_printf(out,"%s+", sstr);
405                 else
406                         BIO_printf(out,"0x%02X+", (int)rsign);
407                 if (hash_nid != NID_undef)
408                         BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
409                 else
410                         BIO_printf(out,"0x%02X", (int)rhash);
411                 }
412         BIO_puts(out, "\n");
413         return 1;
414         }
415
416 int ssl_print_sigalgs(BIO *out, SSL *s)
417         {
418         int mdnid;
419         if (!SSL_is_server(s))
420                 ssl_print_client_cert_types(out, s);
421         do_print_sigalgs(out, s, 0);
422         do_print_sigalgs(out, s, 1);
423         if (SSL_get_peer_signature_nid(s, &mdnid))
424                 BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid));
425         return 1;
426         }
427 #ifndef OPENSSL_NO_EC
428 int ssl_print_point_formats(BIO *out, SSL *s)
429         {
430         int i, nformats;
431         const char *pformats;
432         nformats = SSL_get0_ec_point_formats(s, &pformats);
433         if (nformats <= 0)
434                 return 1;
435         BIO_puts(out, "Supported Elliptic Curve Point Formats: ");
436         for (i = 0; i < nformats; i++, pformats++)
437                 {
438                 if (i)
439                         BIO_puts(out, ":");
440                 switch(*pformats)
441                         {
442                 case TLSEXT_ECPOINTFORMAT_uncompressed:
443                         BIO_puts(out, "uncompressed");
444                         break;
445
446                 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime:
447                         BIO_puts(out, "ansiX962_compressed_prime");
448                         break;
449
450                 case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2:
451                         BIO_puts(out, "ansiX962_compressed_char2");
452                         break;
453
454                 default:
455                         BIO_printf(out, "unknown(%d)", (int)*pformats);
456                         break;
457
458                         }
459                 }
460         if (nformats <= 0)
461                 BIO_puts(out, "NONE");
462         BIO_puts(out, "\n");
463         return 1;
464         }
465
466 int ssl_print_curves(BIO *out, SSL *s, int noshared)
467         {
468         int i, ncurves, *curves, nid;
469         const char *cname;
470         ncurves = SSL_get1_curves(s, NULL);
471         if (ncurves <= 0)
472                 return 1;
473         curves = OPENSSL_malloc(ncurves * sizeof(int));
474         SSL_get1_curves(s, curves);
475
476         BIO_puts(out, "Supported Elliptic Curves: ");
477         for (i = 0; i < ncurves; i++)
478                 {
479                 if (i)
480                         BIO_puts(out, ":");
481                 nid = curves[i];
482                 /* If unrecognised print out hex version */
483                 if (nid & TLSEXT_nid_unknown)
484                         BIO_printf(out, "0x%04X", nid & 0xFFFF);
485                 else
486                         {
487                         /* Use NIST name for curve if it exists */
488                         cname = EC_curve_nid2nist(nid);
489                         if (!cname)
490                                 cname = OBJ_nid2sn(nid);
491                         BIO_printf(out, "%s", cname);
492                         }
493                 }
494         if (ncurves == 0)
495                 BIO_puts(out, "NONE");
496         OPENSSL_free(curves);
497         if (noshared)
498                 {
499                 BIO_puts(out, "\n");
500                 return 1;
501                 }
502         BIO_puts(out, "\nShared Elliptic curves: ");
503         ncurves = SSL_get_shared_curve(s, -1);
504         for (i = 0; i < ncurves; i++)
505                 {
506                 if (i)
507                         BIO_puts(out, ":");
508                 nid = SSL_get_shared_curve(s, i);
509                 cname = EC_curve_nid2nist(nid);
510                 if (!cname)
511                         cname = OBJ_nid2sn(nid);
512                 BIO_printf(out, "%s", cname);
513                 }
514         if (ncurves == 0)
515                 BIO_puts(out, "NONE");
516         BIO_puts(out, "\n");
517         return 1;
518         }
519 #endif
520 int ssl_print_tmp_key(BIO *out, SSL *s)
521         {
522         EVP_PKEY *key;
523         if (!SSL_get_server_tmp_key(s, &key))
524                 return 1;
525         BIO_puts(out, "Server Temp Key: ");
526         switch (EVP_PKEY_id(key))
527                 {
528         case EVP_PKEY_RSA:
529                 BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key));
530                 break;
531
532         case EVP_PKEY_DH:
533                 BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key));
534                 break;
535 #ifndef OPENSSL_NO_ECDH
536         case EVP_PKEY_EC:
537                         {
538                         EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key);
539                         int nid;
540                         const char *cname;
541                         nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
542                         EC_KEY_free(ec);
543                         cname = EC_curve_nid2nist(nid);
544                         if (!cname)
545                                 cname = OBJ_nid2sn(nid);
546                         BIO_printf(out, "ECDH, %s, %d bits\n",
547                                                 cname, EVP_PKEY_bits(key));
548                         }
549 #endif
550                 }
551         EVP_PKEY_free(key);
552         return 1;
553         }
554                 
555
556 long MS_CALLBACK bio_dump_callback(BIO *bio, int cmd, const char *argp,
557                                    int argi, long argl, long ret)
558         {
559         BIO *out;
560
561         out=(BIO *)BIO_get_callback_arg(bio);
562         if (out == NULL) return(ret);
563
564         if (cmd == (BIO_CB_READ|BIO_CB_RETURN))
565                 {
566                 BIO_printf(out,"read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
567                         (void *)bio,argp,(unsigned long)argi,ret,ret);
568                 BIO_dump(out,argp,(int)ret);
569                 return(ret);
570                 }
571         else if (cmd == (BIO_CB_WRITE|BIO_CB_RETURN))
572                 {
573                 BIO_printf(out,"write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
574                         (void *)bio,argp,(unsigned long)argi,ret,ret);
575                 BIO_dump(out,argp,(int)ret);
576                 }
577         return(ret);
578         }
579
580 void MS_CALLBACK apps_ssl_info_callback(const SSL *s, int where, int ret)
581         {
582         const char *str;
583         int w;
584
585         w=where& ~SSL_ST_MASK;
586
587         if (w & SSL_ST_CONNECT) str="SSL_connect";
588         else if (w & SSL_ST_ACCEPT) str="SSL_accept";
589         else str="undefined";
590
591         if (where & SSL_CB_LOOP)
592                 {
593                 BIO_printf(bio_err,"%s:%s\n",str,SSL_state_string_long(s));
594                 }
595         else if (where & SSL_CB_ALERT)
596                 {
597                 str=(where & SSL_CB_READ)?"read":"write";
598                 BIO_printf(bio_err,"SSL3 alert %s:%s:%s\n",
599                         str,
600                         SSL_alert_type_string_long(ret),
601                         SSL_alert_desc_string_long(ret));
602                 }
603         else if (where & SSL_CB_EXIT)
604                 {
605                 if (ret == 0)
606                         BIO_printf(bio_err,"%s:failed in %s\n",
607                                 str,SSL_state_string_long(s));
608                 else if (ret < 0)
609                         {
610                         BIO_printf(bio_err,"%s:error in %s\n",
611                                 str,SSL_state_string_long(s));
612                         }
613                 }
614         }
615
616
617 void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)
618         {
619         BIO *bio = arg;
620         const char *str_write_p, *str_version, *str_content_type = "", *str_details1 = "", *str_details2= "";
621         
622         str_write_p = write_p ? ">>>" : "<<<";
623
624         switch (version)
625                 {
626         case SSL2_VERSION:
627                 str_version = "SSL 2.0";
628                 break;
629         case SSL3_VERSION:
630                 str_version = "SSL 3.0 ";
631                 break;
632         case TLS1_VERSION:
633                 str_version = "TLS 1.0 ";
634                 break;
635         case TLS1_1_VERSION:
636                 str_version = "TLS 1.1 ";
637                 break;
638         case TLS1_2_VERSION:
639                 str_version = "TLS 1.2 ";
640                 break;
641         case DTLS1_VERSION:
642                 str_version = "DTLS 1.0 ";
643                 break;
644         case DTLS1_BAD_VER:
645                 str_version = "DTLS 1.0 (bad) ";
646                 break;
647         default:
648                 str_version = "???";
649                 }
650
651         if (version == SSL2_VERSION)
652                 {
653                 str_details1 = "???";
654
655                 if (len > 0)
656                         {
657                         switch (((const unsigned char*)buf)[0])
658                                 {
659                                 case 0:
660                                         str_details1 = ", ERROR:";
661                                         str_details2 = " ???";
662                                         if (len >= 3)
663                                                 {
664                                                 unsigned err = (((const unsigned char*)buf)[1]<<8) + ((const unsigned char*)buf)[2];
665                                                 
666                                                 switch (err)
667                                                         {
668                                                 case 0x0001:
669                                                         str_details2 = " NO-CIPHER-ERROR";
670                                                         break;
671                                                 case 0x0002:
672                                                         str_details2 = " NO-CERTIFICATE-ERROR";
673                                                         break;
674                                                 case 0x0004:
675                                                         str_details2 = " BAD-CERTIFICATE-ERROR";
676                                                         break;
677                                                 case 0x0006:
678                                                         str_details2 = " UNSUPPORTED-CERTIFICATE-TYPE-ERROR";
679                                                         break;
680                                                         }
681                                                 }
682
683                                         break;
684                                 case 1:
685                                         str_details1 = ", CLIENT-HELLO";
686                                         break;
687                                 case 2:
688                                         str_details1 = ", CLIENT-MASTER-KEY";
689                                         break;
690                                 case 3:
691                                         str_details1 = ", CLIENT-FINISHED";
692                                         break;
693                                 case 4:
694                                         str_details1 = ", SERVER-HELLO";
695                                         break;
696                                 case 5:
697                                         str_details1 = ", SERVER-VERIFY";
698                                         break;
699                                 case 6:
700                                         str_details1 = ", SERVER-FINISHED";
701                                         break;
702                                 case 7:
703                                         str_details1 = ", REQUEST-CERTIFICATE";
704                                         break;
705                                 case 8:
706                                         str_details1 = ", CLIENT-CERTIFICATE";
707                                         break;
708                                 }
709                         }
710                 }
711
712         if (version == SSL3_VERSION ||
713             version == TLS1_VERSION ||
714             version == TLS1_1_VERSION ||
715             version == TLS1_2_VERSION ||
716             version == DTLS1_VERSION ||
717             version == DTLS1_BAD_VER)
718                 {
719                 switch (content_type)
720                         {
721                 case 20:
722                         str_content_type = "ChangeCipherSpec";
723                         break;
724                 case 21:
725                         str_content_type = "Alert";
726                         break;
727                 case 22:
728                         str_content_type = "Handshake";
729                         break;
730                         }
731
732                 if (content_type == 21) /* Alert */
733                         {
734                         str_details1 = ", ???";
735                         
736                         if (len == 2)
737                                 {
738                                 switch (((const unsigned char*)buf)[0])
739                                         {
740                                 case 1:
741                                         str_details1 = ", warning";
742                                         break;
743                                 case 2:
744                                         str_details1 = ", fatal";
745                                         break;
746                                         }
747
748                                 str_details2 = " ???";
749                                 switch (((const unsigned char*)buf)[1])
750                                         {
751                                 case 0:
752                                         str_details2 = " close_notify";
753                                         break;
754                                 case 10:
755                                         str_details2 = " unexpected_message";
756                                         break;
757                                 case 20:
758                                         str_details2 = " bad_record_mac";
759                                         break;
760                                 case 21:
761                                         str_details2 = " decryption_failed";
762                                         break;
763                                 case 22:
764                                         str_details2 = " record_overflow";
765                                         break;
766                                 case 30:
767                                         str_details2 = " decompression_failure";
768                                         break;
769                                 case 40:
770                                         str_details2 = " handshake_failure";
771                                         break;
772                                 case 42:
773                                         str_details2 = " bad_certificate";
774                                         break;
775                                 case 43:
776                                         str_details2 = " unsupported_certificate";
777                                         break;
778                                 case 44:
779                                         str_details2 = " certificate_revoked";
780                                         break;
781                                 case 45:
782                                         str_details2 = " certificate_expired";
783                                         break;
784                                 case 46:
785                                         str_details2 = " certificate_unknown";
786                                         break;
787                                 case 47:
788                                         str_details2 = " illegal_parameter";
789                                         break;
790                                 case 48:
791                                         str_details2 = " unknown_ca";
792                                         break;
793                                 case 49:
794                                         str_details2 = " access_denied";
795                                         break;
796                                 case 50:
797                                         str_details2 = " decode_error";
798                                         break;
799                                 case 51:
800                                         str_details2 = " decrypt_error";
801                                         break;
802                                 case 60:
803                                         str_details2 = " export_restriction";
804                                         break;
805                                 case 70:
806                                         str_details2 = " protocol_version";
807                                         break;
808                                 case 71:
809                                         str_details2 = " insufficient_security";
810                                         break;
811                                 case 80:
812                                         str_details2 = " internal_error";
813                                         break;
814                                 case 90:
815                                         str_details2 = " user_canceled";
816                                         break;
817                                 case 100:
818                                         str_details2 = " no_renegotiation";
819                                         break;
820                                 case 110:
821                                         str_details2 = " unsupported_extension";
822                                         break;
823                                 case 111:
824                                         str_details2 = " certificate_unobtainable";
825                                         break;
826                                 case 112:
827                                         str_details2 = " unrecognized_name";
828                                         break;
829                                 case 113:
830                                         str_details2 = " bad_certificate_status_response";
831                                         break;
832                                 case 114:
833                                         str_details2 = " bad_certificate_hash_value";
834                                         break;
835                                 case 115:
836                                         str_details2 = " unknown_psk_identity";
837                                         break;
838                                         }
839                                 }
840                         }
841                 
842                 if (content_type == 22) /* Handshake */
843                         {
844                         str_details1 = "???";
845
846                         if (len > 0)
847                                 {
848                                 switch (((const unsigned char*)buf)[0])
849                                         {
850                                 case 0:
851                                         str_details1 = ", HelloRequest";
852                                         break;
853                                 case 1:
854                                         str_details1 = ", ClientHello";
855                                         break;
856                                 case 2:
857                                         str_details1 = ", ServerHello";
858                                         break;
859                                 case 3:
860                                         str_details1 = ", HelloVerifyRequest";
861                                         break;
862                                 case 11:
863                                         str_details1 = ", Certificate";
864                                         break;
865                                 case 12:
866                                         str_details1 = ", ServerKeyExchange";
867                                         break;
868                                 case 13:
869                                         str_details1 = ", CertificateRequest";
870                                         break;
871                                 case 14:
872                                         str_details1 = ", ServerHelloDone";
873                                         break;
874                                 case 15:
875                                         str_details1 = ", CertificateVerify";
876                                         break;
877                                 case 16:
878                                         str_details1 = ", ClientKeyExchange";
879                                         break;
880                                 case 20:
881                                         str_details1 = ", Finished";
882                                         break;
883                                         }
884                                 }
885                         }
886
887 #ifndef OPENSSL_NO_HEARTBEATS
888                 if (content_type == 24) /* Heartbeat */
889                         {
890                         str_details1 = ", Heartbeat";
891                         
892                         if (len > 0)
893                                 {
894                                 switch (((const unsigned char*)buf)[0])
895                                         {
896                                 case 1:
897                                         str_details1 = ", HeartbeatRequest";
898                                         break;
899                                 case 2:
900                                         str_details1 = ", HeartbeatResponse";
901                                         break;
902                                         }
903                                 }
904                         }
905 #endif
906                 }
907
908         BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version, str_content_type, (unsigned long)len, str_details1, str_details2);
909
910         if (len > 0)
911                 {
912                 size_t num, i;
913                 
914                 BIO_printf(bio, "   ");
915                 num = len;
916 #if 0
917                 if (num > 16)
918                         num = 16;
919 #endif
920                 for (i = 0; i < num; i++)
921                         {
922                         if (i % 16 == 0 && i > 0)
923                                 BIO_printf(bio, "\n   ");
924                         BIO_printf(bio, " %02x", ((const unsigned char*)buf)[i]);
925                         }
926                 if (i < len)
927                         BIO_printf(bio, " ...");
928                 BIO_printf(bio, "\n");
929                 }
930         (void)BIO_flush(bio);
931         }
932
933 void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
934                                         unsigned char *data, int len,
935                                         void *arg)
936         {
937         BIO *bio = arg;
938         char *extname;
939
940         switch(type)
941                 {
942                 case TLSEXT_TYPE_server_name:
943                 extname = "server name";
944                 break;
945
946                 case TLSEXT_TYPE_max_fragment_length:
947                 extname = "max fragment length";
948                 break;
949
950                 case TLSEXT_TYPE_client_certificate_url:
951                 extname = "client certificate URL";
952                 break;
953
954                 case TLSEXT_TYPE_trusted_ca_keys:
955                 extname = "trusted CA keys";
956                 break;
957
958                 case TLSEXT_TYPE_truncated_hmac:
959                 extname = "truncated HMAC";
960                 break;
961
962                 case TLSEXT_TYPE_status_request:
963                 extname = "status request";
964                 break;
965
966                 case TLSEXT_TYPE_user_mapping:
967                 extname = "user mapping";
968                 break;
969
970                 case TLSEXT_TYPE_client_authz:
971                 extname = "client authz";
972                 break;
973
974                 case TLSEXT_TYPE_server_authz:
975                 extname = "server authz";
976                 break;
977
978                 case TLSEXT_TYPE_cert_type:
979                 extname = "cert type";
980                 break;
981
982                 case TLSEXT_TYPE_elliptic_curves:
983                 extname = "elliptic curves";
984                 break;
985
986                 case TLSEXT_TYPE_ec_point_formats:
987                 extname = "EC point formats";
988                 break;
989
990                 case TLSEXT_TYPE_srp:
991                 extname = "SRP";
992                 break;
993
994                 case TLSEXT_TYPE_signature_algorithms:
995                 extname = "signature algorithms";
996                 break;
997
998                 case TLSEXT_TYPE_use_srtp:
999                 extname = "use SRTP";
1000                 break;
1001
1002                 case TLSEXT_TYPE_heartbeat:
1003                 extname = "heartbeat";
1004                 break;
1005
1006                 case TLSEXT_TYPE_session_ticket:
1007                 extname = "session ticket";
1008                 break;
1009
1010                 case TLSEXT_TYPE_renegotiate: 
1011                 extname = "renegotiation info";
1012                 break;
1013
1014 #ifdef TLSEXT_TYPE_opaque_prf_input
1015                 case TLSEXT_TYPE_opaque_prf_input:
1016                 extname = "opaque PRF input";
1017                 break;
1018 #endif
1019 #ifdef TLSEXT_TYPE_next_proto_neg
1020                 case TLSEXT_TYPE_next_proto_neg:
1021                 extname = "next protocol";
1022                 break;
1023 #endif
1024
1025                 case TLSEXT_TYPE_padding:
1026                 extname = "TLS padding";
1027                 break;
1028
1029                 default:
1030                 extname = "unknown";
1031                 break;
1032
1033                 }
1034         
1035         BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n",
1036                         client_server ? "server": "client",
1037                         extname, type, len);
1038         BIO_dump(bio, (char *)data, len);
1039         (void)BIO_flush(bio);
1040         }
1041
1042 int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len)
1043         {
1044         unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1045         unsigned int length, resultlength;
1046         union {
1047                 struct sockaddr sa;
1048                 struct sockaddr_in s4;
1049 #if OPENSSL_USE_IPV6
1050                 struct sockaddr_in6 s6;
1051 #endif
1052         } peer;
1053
1054         /* Initialize a random secret */
1055         if (!cookie_initialized)
1056                 {
1057                 if (!RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH))
1058                         {
1059                         BIO_printf(bio_err,"error setting random cookie secret\n");
1060                         return 0;
1061                         }
1062                 cookie_initialized = 1;
1063                 }
1064
1065         /* Read peer information */
1066         (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1067
1068         /* Create buffer with peer's address and port */
1069         length = 0;
1070         switch (peer.sa.sa_family)
1071                 {
1072         case AF_INET:
1073                 length += sizeof(struct in_addr);
1074                 length += sizeof(peer.s4.sin_port);
1075                 break;
1076 #if OPENSSL_USE_IPV6
1077         case AF_INET6:
1078                 length += sizeof(struct in6_addr);
1079                 length += sizeof(peer.s6.sin6_port);
1080                 break;
1081 #endif
1082         default:
1083                 OPENSSL_assert(0);
1084                 break;
1085                 }
1086         buffer = OPENSSL_malloc(length);
1087
1088         if (buffer == NULL)
1089                 {
1090                 BIO_printf(bio_err,"out of memory\n");
1091                 return 0;
1092                 }
1093
1094         switch (peer.sa.sa_family)
1095                 {
1096         case AF_INET:
1097                 memcpy(buffer,
1098                        &peer.s4.sin_port,
1099                        sizeof(peer.s4.sin_port));
1100                 memcpy(buffer + sizeof(peer.s4.sin_port),
1101                        &peer.s4.sin_addr,
1102                        sizeof(struct in_addr));
1103                 break;
1104 #if OPENSSL_USE_IPV6
1105         case AF_INET6:
1106                 memcpy(buffer,
1107                        &peer.s6.sin6_port,
1108                        sizeof(peer.s6.sin6_port));
1109                 memcpy(buffer + sizeof(peer.s6.sin6_port),
1110                        &peer.s6.sin6_addr,
1111                        sizeof(struct in6_addr));
1112                 break;
1113 #endif
1114         default:
1115                 OPENSSL_assert(0);
1116                 break;
1117                 }
1118
1119         /* Calculate HMAC of buffer using the secret */
1120         HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1121              buffer, length, result, &resultlength);
1122         OPENSSL_free(buffer);
1123
1124         memcpy(cookie, result, resultlength);
1125         *cookie_len = resultlength;
1126
1127         return 1;
1128         }
1129
1130 int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned int cookie_len)
1131         {
1132         unsigned char *buffer, result[EVP_MAX_MD_SIZE];
1133         unsigned int length, resultlength;
1134         union {
1135                 struct sockaddr sa;
1136                 struct sockaddr_in s4;
1137 #if OPENSSL_USE_IPV6
1138                 struct sockaddr_in6 s6;
1139 #endif
1140         } peer;
1141
1142         /* If secret isn't initialized yet, the cookie can't be valid */
1143         if (!cookie_initialized)
1144                 return 0;
1145
1146         /* Read peer information */
1147         (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
1148
1149         /* Create buffer with peer's address and port */
1150         length = 0;
1151         switch (peer.sa.sa_family)
1152                 {
1153         case AF_INET:
1154                 length += sizeof(struct in_addr);
1155                 length += sizeof(peer.s4.sin_port);
1156                 break;
1157 #if OPENSSL_USE_IPV6
1158         case AF_INET6:
1159                 length += sizeof(struct in6_addr);
1160                 length += sizeof(peer.s6.sin6_port);
1161                 break;
1162 #endif
1163         default:
1164                 OPENSSL_assert(0);
1165                 break;
1166                 }
1167         buffer = OPENSSL_malloc(length);
1168         
1169         if (buffer == NULL)
1170                 {
1171                 BIO_printf(bio_err,"out of memory\n");
1172                 return 0;
1173                 }
1174
1175         switch (peer.sa.sa_family)
1176                 {
1177         case AF_INET:
1178                 memcpy(buffer,
1179                        &peer.s4.sin_port,
1180                        sizeof(peer.s4.sin_port));
1181                 memcpy(buffer + sizeof(peer.s4.sin_port),
1182                        &peer.s4.sin_addr,
1183                        sizeof(struct in_addr));
1184                 break;
1185 #if OPENSSL_USE_IPV6
1186         case AF_INET6:
1187                 memcpy(buffer,
1188                        &peer.s6.sin6_port,
1189                        sizeof(peer.s6.sin6_port));
1190                 memcpy(buffer + sizeof(peer.s6.sin6_port),
1191                        &peer.s6.sin6_addr,
1192                        sizeof(struct in6_addr));
1193                 break;
1194 #endif
1195         default:
1196                 OPENSSL_assert(0);
1197                 break;
1198                 }
1199
1200         /* Calculate HMAC of buffer using the secret */
1201         HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
1202              buffer, length, result, &resultlength);
1203         OPENSSL_free(buffer);
1204
1205         if (cookie_len == resultlength && memcmp(result, cookie, resultlength) == 0)
1206                 return 1;
1207
1208         return 0;
1209         }
1210
1211 /* Example of extended certificate handling. Where the standard support
1212  * of one certificate per algorithm is not sufficient an application
1213  * can decide which certificate(s) to use at runtime based on whatever
1214  * criteria it deems appropriate.
1215  */
1216
1217 /* Linked list of certificates, keys and chains */
1218 struct  ssl_excert_st
1219         {
1220         int certform;
1221         const char *certfile;
1222         int keyform;
1223         const char *keyfile;
1224         const char *chainfile;
1225         X509 *cert;
1226         EVP_PKEY *key;
1227         STACK_OF(X509) *chain;
1228         int build_chain;
1229         struct ssl_excert_st *next, *prev;
1230         };
1231
1232 struct chain_flags
1233         {
1234         int flag;
1235         const char *name;
1236         };
1237
1238 struct chain_flags chain_flags_list[] =
1239         {
1240                 {CERT_PKEY_VALID, "Overall Validity"},
1241                 {CERT_PKEY_SIGN,  "Sign with EE key"},
1242                 {CERT_PKEY_EE_SIGNATURE, "EE signature"},
1243                 {CERT_PKEY_CA_SIGNATURE, "CA signature"},
1244                 {CERT_PKEY_EE_PARAM, "EE key parameters"},
1245                 {CERT_PKEY_CA_PARAM, "CA key parameters"},
1246                 {CERT_PKEY_EXPLICIT_SIGN,  "Explicity sign with EE key"},
1247                 {CERT_PKEY_ISSUER_NAME,  "Issuer Name"},
1248                 {CERT_PKEY_CERT_TYPE,  "Certificate Type"},
1249                 {0, NULL}
1250         };
1251
1252
1253 static void print_chain_flags(BIO *out, int flags)
1254         {
1255         struct chain_flags *ctmp = chain_flags_list;
1256         while(ctmp->name)
1257                 {
1258                 BIO_printf(out, "\t%s: %s\n", ctmp->name,
1259                                 flags & ctmp->flag ? "OK" : "NOT OK");
1260                 ctmp++;
1261                 }
1262         }
1263
1264 /* Very basic selection callback: just use any certificate chain
1265  * reported as valid. More sophisticated could prioritise according
1266  * to local policy.
1267  */
1268 static int set_cert_cb(SSL *ssl, void *arg)
1269         {
1270         int i, rv;
1271         SSL_EXCERT *exc = arg;
1272 #ifdef CERT_CB_TEST_RETRY
1273         static int retry_cnt;
1274         if (retry_cnt < 5)
1275                 {
1276                 retry_cnt++;
1277                 fprintf(stderr, "Certificate callback retry test: count %d\n",
1278                                                                 retry_cnt);
1279                 return -1;
1280                 }
1281 #endif
1282         SSL_certs_clear(ssl);
1283
1284         if (!exc)
1285                 return 1;
1286
1287         /* Go to end of list and traverse backwards since we prepend
1288          * newer entries this retains the original order.
1289          */
1290         while (exc->next)
1291                 exc = exc->next;
1292
1293         i = 0;  
1294
1295         while(exc)
1296                 {
1297                 i++;
1298                 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
1299                 BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i);
1300                 X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0,
1301                                                         XN_FLAG_ONELINE);
1302                 BIO_puts(bio_err, "\n");
1303                 
1304                 print_chain_flags(bio_err, rv);
1305                 if (rv & CERT_PKEY_VALID)
1306                         {
1307                         SSL_use_certificate(ssl, exc->cert);
1308                         SSL_use_PrivateKey(ssl, exc->key);
1309                         /* NB: we wouldn't normally do this as it is
1310                          * not efficient building chains on each connection
1311                          * better to cache the chain in advance.
1312                          */
1313                         if (exc->build_chain)
1314                                 {
1315                                 if (!SSL_build_cert_chain(ssl, 0))
1316                                         return 0;
1317                                 }
1318                         else if (exc->chain)
1319                                 SSL_set1_chain(ssl, exc->chain);
1320                         }
1321                 exc = exc->prev;
1322                 }
1323         return 1;
1324         }
1325
1326 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc)
1327         {
1328         SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc);
1329         }
1330
1331 static int ssl_excert_prepend(SSL_EXCERT **pexc)
1332         {
1333         SSL_EXCERT *exc;
1334         exc = OPENSSL_malloc(sizeof(SSL_EXCERT));
1335         if (!exc)
1336                 return 0;
1337         exc->certfile = NULL;
1338         exc->keyfile = NULL;
1339         exc->chainfile = NULL;
1340         exc->cert = NULL;
1341         exc->key = NULL;
1342         exc->chain = NULL;
1343         exc->prev = NULL;
1344         exc->build_chain = 0;
1345
1346         exc->next = *pexc;
1347         *pexc = exc;
1348                         
1349         if (exc->next)
1350                 {
1351                 exc->certform = exc->next->certform;
1352                 exc->keyform = exc->next->keyform;
1353                 exc->next->prev = exc;
1354                 }
1355         else
1356                 {
1357                 exc->certform = FORMAT_PEM;
1358                 exc->keyform = FORMAT_PEM;
1359                 }
1360         return 1;
1361
1362         }
1363
1364 void ssl_excert_free(SSL_EXCERT *exc)
1365         {
1366         SSL_EXCERT *curr;
1367         while (exc)
1368                 {
1369                 if (exc->cert)
1370                         X509_free(exc->cert);
1371                 if (exc->key)
1372                         EVP_PKEY_free(exc->key);
1373                 if (exc->chain)
1374                         sk_X509_pop_free(exc->chain, X509_free);
1375                 curr = exc;
1376                 exc = exc->next;
1377                 OPENSSL_free(curr);
1378                 }
1379         }
1380
1381 int load_excert(SSL_EXCERT **pexc, BIO *err)
1382         {
1383         SSL_EXCERT *exc = *pexc;
1384         if (!exc)
1385                 return 1;
1386         /* If nothing in list, free and set to NULL */
1387         if (!exc->certfile && !exc->next)
1388                 {
1389                 ssl_excert_free(exc);
1390                 *pexc = NULL;
1391                 return 1;
1392                 }
1393         for(; exc; exc=exc->next)
1394                 {
1395                 if (!exc->certfile)
1396                         {
1397                         BIO_printf(err, "Missing filename\n");
1398                         return 0;
1399                         }
1400                 exc->cert = load_cert(err, exc->certfile, exc->certform,
1401                                         NULL, NULL, "Server Certificate");
1402                 if (!exc->cert)
1403                         return 0;
1404                 if (exc->keyfile)
1405                         exc->keyfile = exc->certfile;
1406                 exc->key = load_key(err, exc->certfile, exc->certform, 0,
1407                                         NULL, NULL, "Server Certificate");
1408                 if (!exc->key)
1409                         return 0;
1410                 if (exc->chainfile)
1411                         {
1412                         exc->chain = load_certs(err,
1413                                                 exc->chainfile, FORMAT_PEM,
1414                                                 NULL, NULL,
1415                                                 "Server Chain");
1416                         if (!exc->chainfile)
1417                                 return 0;
1418                         }
1419                 }
1420         return 1;
1421         }
1422                 
1423
1424 int args_excert(char ***pargs, int *pargc,
1425                         int *badarg, BIO *err, SSL_EXCERT **pexc)
1426         {
1427         char *arg = **pargs, *argn = (*pargs)[1];
1428         SSL_EXCERT *exc = *pexc;
1429         int narg = 2;
1430         if (!exc)
1431                 {
1432                 if (ssl_excert_prepend(&exc))
1433                         *pexc = exc;
1434                 else
1435                         {
1436                         BIO_printf(err, "Error initialising xcert\n");
1437                         *badarg = 1;
1438                         goto err;
1439                         }
1440                 }
1441         if (strcmp(arg, "-xcert") == 0)
1442                 {
1443                 if (!argn)
1444                         {
1445                         *badarg = 1;
1446                         return 1;
1447                         }
1448                 if (exc->certfile && !ssl_excert_prepend(&exc))
1449                         {
1450                         BIO_printf(err, "Error adding xcert\n");
1451                         *badarg = 1;
1452                         goto err;
1453                         }
1454                 exc->certfile = argn;
1455                 }
1456         else if (strcmp(arg,"-xkey") == 0)
1457                 {
1458                 if (!argn)
1459                         {
1460                         *badarg = 1;
1461                         return 1;
1462                         }
1463                 if (exc->keyfile)
1464                         {
1465                         BIO_printf(err, "Key already specified\n");
1466                         *badarg = 1;
1467                         return 1;
1468                         }
1469                 exc->keyfile = argn;
1470                 }
1471         else if (strcmp(arg,"-xchain") == 0)
1472                 {
1473                 if (!argn)
1474                         {
1475                         *badarg = 1;
1476                         return 1;
1477                         }
1478                 if (exc->chainfile)
1479                         {
1480                         BIO_printf(err, "Chain already specified\n");
1481                         *badarg = 1;
1482                         return 1;
1483                         }
1484                 exc->chainfile = argn;
1485                 }
1486         else if (strcmp(arg,"-xchain_build") == 0)
1487                 {
1488                 narg = 1;
1489                 exc->build_chain = 1;
1490                 }
1491         else if (strcmp(arg,"-xcertform") == 0)
1492                 {
1493                 if (!argn)
1494                         {
1495                         *badarg = 1;
1496                         goto err;
1497                         }
1498                 exc->certform = str2fmt(argn);
1499                 }
1500         else if (strcmp(arg,"-xkeyform") == 0)
1501                 {
1502                 if (!argn)
1503                         {
1504                         *badarg = 1;
1505                         goto err;
1506                         }
1507                 exc->keyform = str2fmt(argn);
1508                 }
1509         else
1510                 return 0;
1511
1512         (*pargs) += narg;
1513
1514         if (pargc)
1515                 *pargc -= narg;
1516
1517         *pexc = exc;
1518
1519         return 1;
1520
1521         err:
1522         ERR_print_errors(err);
1523         ssl_excert_free(exc);
1524         *pexc = NULL;
1525         return 1;
1526         }
1527
1528 static void print_raw_cipherlist(BIO *bio, SSL *s)
1529         {
1530         const unsigned char *rlist;
1531         static const unsigned char scsv_id[] = {0, 0, 0xFF};
1532         size_t i, rlistlen, num;
1533         if (!SSL_is_server(s))
1534                 return;
1535         num = SSL_get0_raw_cipherlist(s, NULL);
1536         rlistlen = SSL_get0_raw_cipherlist(s, &rlist);
1537         BIO_puts(bio, "Client cipher list: ");
1538         for (i = 0; i < rlistlen; i += num, rlist += num)
1539                 {
1540                 const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist);
1541                 if (i)
1542                         BIO_puts(bio, ":");
1543                 if (c)
1544                         BIO_puts(bio, SSL_CIPHER_get_name(c));
1545                 else if (!memcmp(rlist, scsv_id - num + 3, num))
1546                         BIO_puts(bio, "SCSV");
1547                 else
1548                         {
1549                         size_t j;
1550                         BIO_puts(bio, "0x");
1551                         for (j = 0; j < num; j++)
1552                                 BIO_printf(bio, "%02X", rlist[j]);
1553                         }
1554                 }
1555         BIO_puts(bio, "\n");
1556         }
1557         
1558
1559 void print_ssl_summary(BIO *bio, SSL *s)
1560         {
1561         const SSL_CIPHER *c;
1562         X509 *peer;
1563         /*const char *pnam = SSL_is_server(s) ? "client" : "server";*/
1564         BIO_printf(bio, "Protocol version: %s\n", SSL_get_version(s));
1565         print_raw_cipherlist(bio, s);
1566         c = SSL_get_current_cipher(s);
1567         BIO_printf(bio,"Ciphersuite: %s\n", SSL_CIPHER_get_name(c));
1568         do_print_sigalgs(bio, s, 0);
1569         peer = SSL_get_peer_certificate(s);
1570         if (peer)
1571                 {
1572                 int nid;
1573                 BIO_puts(bio, "Peer certificate: ");
1574                 X509_NAME_print_ex(bio, X509_get_subject_name(peer),
1575                                         0, XN_FLAG_ONELINE);
1576                 BIO_puts(bio, "\n");
1577                 if (SSL_get_peer_signature_nid(s, &nid))
1578                         BIO_printf(bio, "Hash used: %s\n", OBJ_nid2sn(nid));
1579                 }
1580         else
1581                 BIO_puts(bio, "No peer certificate\n");
1582         if (peer)
1583                 X509_free(peer);
1584 #ifndef OPENSSL_NO_EC
1585         ssl_print_point_formats(bio, s);
1586         if (SSL_is_server(s))
1587                 ssl_print_curves(bio, s, 1);
1588         else
1589                 ssl_print_tmp_key(bio, s);
1590 #else
1591         if (!SSL_is_server(s))
1592                 ssl_print_tmp_key(bio, s);
1593 #endif
1594         }
1595
1596 int args_ssl(char ***pargs, int *pargc, SSL_CONF_CTX *cctx,
1597                         int *badarg, BIO *err, STACK_OF(OPENSSL_STRING) **pstr)
1598         {
1599         char *arg = **pargs, *argn = (*pargs)[1];
1600         int rv;
1601
1602         /* Attempt to run SSL configuration command */
1603         rv = SSL_CONF_cmd_argv(cctx, pargc, pargs);
1604         /* If parameter not recognised just return */
1605         if (rv == 0)
1606                 return 0;
1607         /* see if missing argument error */
1608         if (rv == -3)
1609                 {
1610                 BIO_printf(err, "%s needs an argument\n", arg);
1611                 *badarg = 1;
1612                 goto end;
1613                 }
1614         /* Check for some other error */
1615         if (rv < 0)
1616                 {
1617                 BIO_printf(err, "Error with command: \"%s %s\"\n",
1618                                                 arg, argn ? argn : "");
1619                 *badarg = 1;
1620                 goto end;
1621                 }
1622         /* Store command and argument */
1623         /* If only one argument processed store value as NULL */
1624         if (rv == 1)
1625                 argn = NULL;
1626         if (!*pstr)
1627                 *pstr = sk_OPENSSL_STRING_new_null();
1628         if (!*pstr || !sk_OPENSSL_STRING_push(*pstr, arg) ||
1629                                 !sk_OPENSSL_STRING_push(*pstr, argn))
1630                 {
1631                 BIO_puts(err, "Memory allocation failure\n");
1632                 goto end;
1633                 }
1634
1635         end:
1636         if (*badarg)
1637                 ERR_print_errors(err);
1638
1639         return 1;
1640         }
1641
1642 int args_ssl_call(SSL_CTX *ctx, BIO *err, SSL_CONF_CTX *cctx,
1643                 STACK_OF(OPENSSL_STRING) *str, int no_ecdhe, int no_jpake)
1644         {
1645         int i;
1646         SSL_CONF_CTX_set_ssl_ctx(cctx, ctx);
1647         for (i = 0; i < sk_OPENSSL_STRING_num(str); i+= 2)
1648                 {
1649                 const char *param = sk_OPENSSL_STRING_value(str, i);
1650                 const char *value = sk_OPENSSL_STRING_value(str, i + 1);
1651                 /* If no_ecdhe or named curve already specified don't need
1652                  * a default.
1653                  */
1654                 if (!no_ecdhe && !strcmp(param, "-named_curve"))
1655                         no_ecdhe = 1;
1656 #ifndef OPENSSL_NO_JPAKE
1657                 if (!no_jpake && !strcmp(param, "-cipher"))
1658                         {
1659                         BIO_puts(err, "JPAKE sets cipher to PSK\n");
1660                         return 0;
1661                         }
1662 #endif
1663                 if (SSL_CONF_cmd(cctx, param, value) <= 0)
1664                         {
1665                         BIO_printf(err, "Error with command: \"%s %s\"\n",
1666                                                 param, value ? value : "");
1667                         ERR_print_errors(err);
1668                         return 0;
1669                         }
1670                 }
1671         /* This is a special case to keep existing s_server functionality:
1672          * if we don't have any curve specified *and* we haven't disabled
1673          * ECDHE then use P-256.
1674          */
1675         if (!no_ecdhe)
1676                 {
1677                 if (SSL_CONF_cmd(cctx, "-named_curve", "P-256") <= 0)
1678                         {
1679                         BIO_puts(err, "Error setting EC curve\n");
1680                         ERR_print_errors(err);
1681                         return 0;
1682                         }
1683                 }
1684 #ifndef OPENSSL_NO_JPAKE
1685         if (!no_jpake)
1686                 {
1687                 if (SSL_CONF_cmd(cctx, "-cipher", "PSK") <= 0)
1688                         {
1689                         BIO_puts(err, "Error setting cipher to PSK\n");
1690                         ERR_print_errors(err);
1691                         return 0;
1692                         }
1693                 }
1694 #endif
1695         if (!SSL_CONF_CTX_finish(cctx))
1696                 {
1697                 BIO_puts(err, "Error finishing context\n");
1698                 ERR_print_errors(err);
1699                 return 0;
1700                 }
1701         return 1;
1702         }
1703
1704 static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls)
1705         {
1706         X509_CRL *crl;
1707         int i;
1708         for (i = 0; i < sk_X509_CRL_num(crls); i++)
1709                 {
1710                 crl = sk_X509_CRL_value(crls, i);
1711                 X509_STORE_add_crl(st, crl);
1712                 }
1713         return 1;
1714         }
1715
1716 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download)
1717         {
1718         X509_STORE *st;
1719         st = SSL_CTX_get_cert_store(ctx);
1720         add_crls_store(st, crls);
1721         if (crl_download)
1722                 store_setup_crl_download(st);
1723         return 1;
1724         }
1725
1726 int ssl_load_stores(SSL_CTX *ctx,
1727                         const char *vfyCApath, const char *vfyCAfile,
1728                         const char *chCApath, const char *chCAfile,
1729                         STACK_OF(X509_CRL) *crls, int crl_download)
1730         {
1731         X509_STORE *vfy = NULL, *ch = NULL;
1732         int rv = 0;
1733         if (vfyCApath || vfyCAfile)
1734                 {
1735                 vfy = X509_STORE_new();
1736                 if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath))
1737                         goto err;
1738                 add_crls_store(vfy, crls);
1739                 SSL_CTX_set1_verify_cert_store(ctx, vfy);
1740                 if (crl_download)
1741                         store_setup_crl_download(vfy);
1742                 }
1743         if (chCApath || chCAfile)
1744                 {
1745                 ch = X509_STORE_new();
1746                 if (!X509_STORE_load_locations(ch, chCAfile, chCApath))
1747                         goto err;
1748                 SSL_CTX_set1_chain_cert_store(ctx, ch);
1749                 }
1750         rv = 1;
1751         err:
1752         if (vfy)
1753                 X509_STORE_free(vfy);
1754         if (ch)
1755                 X509_STORE_free(ch);
1756         return rv;
1757         }