oops, not yet ;-)
[openssl.git] / apps / s_cb.c
index 78c8a5cc28e7e32229e6465b4e54de8538b4ab56..b21a4283dfb478499fd9adc88810d296e5730edb 100644 (file)
@@ -250,7 +250,8 @@ int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file)
        return(1);
        }
 
-int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key)
+int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
+                                                       STACK_OF(X509) *chain)
        {
        if (cert ==  NULL)
                return 1;
@@ -275,9 +276,99 @@ int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key)
                BIO_printf(bio_err,"Private key does not match the certificate public key\n");
                return 0;
                }
+       if (chain && !SSL_CTX_set1_chain(ctx, chain))
+               {
+               BIO_printf(bio_err,"error setting certificate chain\n");
+               ERR_print_errors(bio_err);
+               return 0;
+               }
+       return 1;
+       }
+
+int ssl_print_sigalgs(BIO *out, SSL *s)
+       {
+       int i, nsig;
+       nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL);
+       if (nsig == 0)
+               return 1;
+
+       BIO_puts(out, "Signature Algorithms: ");
+       for (i = 0; i < nsig; i++)
+               {
+               int hash_nid, sign_nid;
+               unsigned char rhash, rsign;
+               const char *sstr = NULL;
+               SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL,
+                                                       &rsign, &rhash);
+               if (i)
+                       BIO_puts(out, ":");
+               if (sign_nid == EVP_PKEY_RSA)
+                       sstr = "RSA";
+               else if(sign_nid == EVP_PKEY_DSA)
+                       sstr = "DSA";
+               else if(sign_nid == EVP_PKEY_EC)
+                       sstr = "ECDSA";
+               if (sstr)
+                       BIO_printf(out,"%s+", sstr);
+               else
+                       BIO_printf(out,"0x%02X+", (int)rsign);
+               if (hash_nid != NID_undef)
+                       BIO_printf(out, "%s", OBJ_nid2sn(hash_nid));
+               else
+                       BIO_printf(out,"0x%02X", (int)rhash);
+               }
+       BIO_puts(out, "\n");
        return 1;
        }
 
+int ssl_print_curves(BIO *out, SSL *s)
+       {
+       int i, ncurves, *curves, nid;
+       const char *cname;
+       ncurves = SSL_get1_curves(s, NULL);
+       if (ncurves <= 0)
+               return 1;
+       curves = OPENSSL_malloc(ncurves * sizeof(int));
+       SSL_get1_curves(s, curves);
+
+       BIO_puts(out, "Supported Elliptic Curves: ");
+       for (i = 0; i < ncurves; i++)
+               {
+               if (i)
+                       BIO_puts(out, ":");
+               nid = curves[i];
+               /* If unrecognised print out hex version */
+               if (nid & TLSEXT_nid_unknown)
+                       BIO_printf(out, "0x%04X", nid & 0xFFFF);
+               else
+                       {
+                       /* Use NIST name for curve if it exists */
+                       cname = EC_curve_nid2nist(nid);
+                       if (!cname)
+                               cname = OBJ_nid2sn(nid);
+                       BIO_printf(out, "%s", cname);
+                       }
+               }
+       BIO_puts(out, "\nShared Elliptic curves: ");
+       OPENSSL_free(curves);
+       ncurves = SSL_get_shared_curve(s, -1);
+       for (i = 0; i < ncurves; i++)
+               {
+               if (i)
+                       BIO_puts(out, ":");
+               nid = SSL_get_shared_curve(s, i);
+               cname = EC_curve_nid2nist(nid);
+               if (!cname)
+                       cname = OBJ_nid2sn(nid);
+               BIO_printf(out, "%s", cname);
+               }
+       if (ncurves == 0)
+               BIO_puts(out, "NONE");
+       BIO_puts(out, "\n");
+       return 1;
+       }
+
+
 long MS_CALLBACK bio_dump_callback(BIO *bio, int cmd, const char *argp,
                                   int argi, long argl, long ret)
        {
@@ -357,6 +448,12 @@ void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *
        case TLS1_VERSION:
                str_version = "TLS 1.0 ";
                break;
+       case TLS1_1_VERSION:
+               str_version = "TLS 1.1 ";
+               break;
+       case TLS1_2_VERSION:
+               str_version = "TLS 1.2 ";
+               break;
        case DTLS1_VERSION:
                str_version = "DTLS 1.0 ";
                break;
@@ -549,6 +646,9 @@ void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *
                                case 114:
                                        str_details2 = " bad_certificate_hash_value";
                                        break;
+                               case 115:
+                                       str_details2 = " unknown_psk_identity";
+                                       break;
                                        }
                                }
                        }
@@ -597,6 +697,26 @@ void MS_CALLBACK msg_cb(int write_p, int version, int content_type, const void *
                                        }
                                }
                        }
+
+#ifndef OPENSSL_NO_HEARTBEATS
+               if (content_type == 24) /* Heartbeat */
+                       {
+                       str_details1 = ", Heartbeat";
+                       
+                       if (len > 0)
+                               {
+                               switch (((const unsigned char*)buf)[0])
+                                       {
+                               case 1:
+                                       str_details1 = ", HeartbeatRequest";
+                                       break;
+                               case 2:
+                                       str_details1 = ", HeartbeatResponse";
+                                       break;
+                                       }
+                               }
+                       }
+#endif
                }
 
        BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version, str_content_type, (unsigned long)len, str_details1, str_details2);
@@ -657,6 +777,22 @@ void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
                extname = "status request";
                break;
 
+               case TLSEXT_TYPE_user_mapping:
+               extname = "user mapping";
+               break;
+
+               case TLSEXT_TYPE_client_authz:
+               extname = "client authz";
+               break;
+
+               case TLSEXT_TYPE_server_authz:
+               extname = "server authz";
+               break;
+
+               case TLSEXT_TYPE_cert_type:
+               extname = "cert type";
+               break;
+
                case TLSEXT_TYPE_elliptic_curves:
                extname = "elliptic curves";
                break;
@@ -665,8 +801,28 @@ void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
                extname = "EC point formats";
                break;
 
+               case TLSEXT_TYPE_srp:
+               extname = "SRP";
+               break;
+
+               case TLSEXT_TYPE_signature_algorithms:
+               extname = "signature algorithms";
+               break;
+
+               case TLSEXT_TYPE_use_srtp:
+               extname = "use SRTP";
+               break;
+
+               case TLSEXT_TYPE_heartbeat:
+               extname = "heartbeat";
+               break;
+
                case TLSEXT_TYPE_session_ticket:
-               extname = "server ticket";
+               extname = "session ticket";
+               break;
+
+               case TLSEXT_TYPE_renegotiate: 
+               extname = "renegotiation info";
                break;
 
 #ifdef TLSEXT_TYPE_opaque_prf_input
@@ -674,6 +830,11 @@ void MS_CALLBACK tlsext_cb(SSL *s, int client_server, int type,
                extname = "opaque PRF input";
                break;
 #endif
+#ifdef TLSEXT_TYPE_next_proto_neg
+               case TLSEXT_TYPE_next_proto_neg:
+               extname = "next protocol";
+               break;
+#endif
 
                default:
                extname = "unknown";
@@ -692,15 +853,13 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
        {
        unsigned char *buffer, result[EVP_MAX_MD_SIZE];
        unsigned int length, resultlength;
-#if OPENSSL_USE_IPV6
        union {
-               struct sockaddr_storage ss;
-               struct sockaddr_in6 s6;
+               struct sockaddr sa;
                struct sockaddr_in s4;
-       } peer;
-#else
-       struct sockaddr_in peer;
+#if OPENSSL_USE_IPV6
+               struct sockaddr_in6 s6;
 #endif
+       } peer;
 
        /* Initialize a random secret */
        if (!cookie_initialized)
@@ -717,26 +876,23 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
        (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
 
        /* Create buffer with peer's address and port */
-#if OPENSSL_USE_IPV6
        length = 0;
-       switch (peer.ss.ss_family)
+       switch (peer.sa.sa_family)
                {
        case AF_INET:
                length += sizeof(struct in_addr);
                length += sizeof(peer.s4.sin_port);
                break;
+#if OPENSSL_USE_IPV6
        case AF_INET6:
                length += sizeof(struct in6_addr);
                length += sizeof(peer.s6.sin6_port);
                break;
+#endif
        default:
                OPENSSL_assert(0);
                break;
                }
-#else
-       length = sizeof(peer.sin_addr);
-       length += sizeof(peer.sin_port);
-#endif
        buffer = OPENSSL_malloc(length);
 
        if (buffer == NULL)
@@ -745,8 +901,7 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
                return 0;
                }
 
-#if OPENSSL_USE_IPV6
-       switch (peer.ss.ss_family)
+       switch (peer.sa.sa_family)
                {
        case AF_INET:
                memcpy(buffer,
@@ -756,6 +911,7 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
                       &peer.s4.sin_addr,
                       sizeof(struct in_addr));
                break;
+#if OPENSSL_USE_IPV6
        case AF_INET6:
                memcpy(buffer,
                       &peer.s6.sin6_port,
@@ -764,14 +920,11 @@ int MS_CALLBACK generate_cookie_callback(SSL *ssl, unsigned char *cookie, unsign
                       &peer.s6.sin6_addr,
                       sizeof(struct in6_addr));
                break;
+#endif
        default:
                OPENSSL_assert(0);
                break;
                }
-#else
-       memcpy(buffer, &peer.sin_port, sizeof(peer.sin_port));
-       memcpy(buffer + sizeof(peer.sin_port), &peer.sin_addr, sizeof(peer.sin_addr));
-#endif
 
        /* Calculate HMAC of buffer using the secret */
        HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
@@ -788,15 +941,13 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
        {
        unsigned char *buffer, result[EVP_MAX_MD_SIZE];
        unsigned int length, resultlength;
-#if OPENSSL_USE_IPV6
        union {
-               struct sockaddr_storage ss;
-               struct sockaddr_in6 s6;
+               struct sockaddr sa;
                struct sockaddr_in s4;
-       } peer;
-#else
-       struct sockaddr_in peer;
+#if OPENSSL_USE_IPV6
+               struct sockaddr_in6 s6;
 #endif
+       } peer;
 
        /* If secret isn't initialized yet, the cookie can't be valid */
        if (!cookie_initialized)
@@ -806,26 +957,23 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
        (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer);
 
        /* Create buffer with peer's address and port */
-#if OPENSSL_USE_IPV6
        length = 0;
-       switch (peer.ss.ss_family)
+       switch (peer.sa.sa_family)
                {
        case AF_INET:
                length += sizeof(struct in_addr);
                length += sizeof(peer.s4.sin_port);
                break;
+#if OPENSSL_USE_IPV6
        case AF_INET6:
                length += sizeof(struct in6_addr);
                length += sizeof(peer.s6.sin6_port);
                break;
+#endif
        default:
                OPENSSL_assert(0);
                break;
                }
-#else
-       length = sizeof(peer.sin_addr);
-       length += sizeof(peer.sin_port);
-#endif
        buffer = OPENSSL_malloc(length);
        
        if (buffer == NULL)
@@ -834,8 +982,7 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
                return 0;
                }
 
-#if OPENSSL_USE_IPV6
-       switch (peer.ss.ss_family)
+       switch (peer.sa.sa_family)
                {
        case AF_INET:
                memcpy(buffer,
@@ -845,6 +992,7 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
                       &peer.s4.sin_addr,
                       sizeof(struct in_addr));
                break;
+#if OPENSSL_USE_IPV6
        case AF_INET6:
                memcpy(buffer,
                       &peer.s6.sin6_port,
@@ -853,14 +1001,11 @@ int MS_CALLBACK verify_cookie_callback(SSL *ssl, unsigned char *cookie, unsigned
                       &peer.s6.sin6_addr,
                       sizeof(struct in6_addr));
                break;
+#endif
        default:
                OPENSSL_assert(0);
                break;
                }
-#else
-       memcpy(buffer, &peer.sin_port, sizeof(peer.sin_port));
-       memcpy(buffer + sizeof(peer.sin_port), &peer.sin_addr, sizeof(peer.sin_addr));
-#endif
 
        /* Calculate HMAC of buffer using the secret */
        HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,