1 /* apps/s_cb.c - callback functions used by s_client, s_server, and s_time */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
114 #include <string.h> /* for memcpy() */
120 #include <openssl/err.h>
121 #include <openssl/rand.h>
122 #include <openssl/x509.h>
123 #include <openssl/ssl.h>
126 #define COOKIE_SECRET_LENGTH 16
128 int verify_depth
= 0;
129 int verify_error
= X509_V_OK
;
130 int verify_return_error
= 0;
131 unsigned char cookie_secret
[COOKIE_SECRET_LENGTH
];
132 int cookie_initialized
= 0;
134 int MS_CALLBACK
verify_callback(int ok
, X509_STORE_CTX
*ctx
)
139 err_cert
= X509_STORE_CTX_get_current_cert(ctx
);
140 err
= X509_STORE_CTX_get_error(ctx
);
141 depth
= X509_STORE_CTX_get_error_depth(ctx
);
143 BIO_printf(bio_err
, "depth=%d ", depth
);
145 X509_NAME_print_ex(bio_err
, X509_get_subject_name(err_cert
),
147 BIO_puts(bio_err
, "\n");
149 BIO_puts(bio_err
, "<no cert>\n");
151 BIO_printf(bio_err
, "verify error:num=%d:%s\n", err
,
152 X509_verify_cert_error_string(err
));
153 if (verify_depth
>= depth
) {
154 if (!verify_return_error
)
156 verify_error
= X509_V_OK
;
159 verify_error
= X509_V_ERR_CERT_CHAIN_TOO_LONG
;
163 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT
:
164 BIO_puts(bio_err
, "issuer= ");
165 X509_NAME_print_ex(bio_err
, X509_get_issuer_name(err_cert
),
167 BIO_puts(bio_err
, "\n");
169 case X509_V_ERR_CERT_NOT_YET_VALID
:
170 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD
:
171 BIO_printf(bio_err
, "notBefore=");
172 ASN1_TIME_print(bio_err
, X509_get_notBefore(err_cert
));
173 BIO_printf(bio_err
, "\n");
175 case X509_V_ERR_CERT_HAS_EXPIRED
:
176 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD
:
177 BIO_printf(bio_err
, "notAfter=");
178 ASN1_TIME_print(bio_err
, X509_get_notAfter(err_cert
));
179 BIO_printf(bio_err
, "\n");
181 case X509_V_ERR_NO_EXPLICIT_POLICY
:
182 policies_print(bio_err
, ctx
);
185 if (err
== X509_V_OK
&& ok
== 2)
186 policies_print(bio_err
, ctx
);
188 BIO_printf(bio_err
, "verify return:%d\n", ok
);
192 int set_cert_stuff(SSL_CTX
*ctx
, char *cert_file
, char *key_file
)
194 if (cert_file
!= NULL
) {
200 if (SSL_CTX_use_certificate_file(ctx
, cert_file
,
201 SSL_FILETYPE_PEM
) <= 0) {
202 BIO_printf(bio_err
, "unable to get certificate from '%s'\n",
204 ERR_print_errors(bio_err
);
207 if (key_file
== NULL
)
208 key_file
= cert_file
;
209 if (SSL_CTX_use_PrivateKey_file(ctx
, key_file
, SSL_FILETYPE_PEM
) <= 0) {
210 BIO_printf(bio_err
, "unable to get private key from '%s'\n",
212 ERR_print_errors(bio_err
);
217 In theory this is no longer needed
219 x509=SSL_get_certificate(ssl);
223 pktmp = X509_get_pubkey(x509);
224 EVP_PKEY_copy_parameters(pktmp,
225 SSL_get_privatekey(ssl));
226 EVP_PKEY_free(pktmp);
232 * If we are using DSA, we can copy the parameters from the private
237 * Now we know that a key and cert have been set against the SSL
240 if (!SSL_CTX_check_private_key(ctx
)) {
242 "Private key does not match the certificate public key\n");
249 int set_cert_key_stuff(SSL_CTX
*ctx
, X509
*cert
, EVP_PKEY
*key
)
253 if (SSL_CTX_use_certificate(ctx
, cert
) <= 0) {
254 BIO_printf(bio_err
, "error setting certificate\n");
255 ERR_print_errors(bio_err
);
258 if (SSL_CTX_use_PrivateKey(ctx
, key
) <= 0) {
259 BIO_printf(bio_err
, "error setting private key\n");
260 ERR_print_errors(bio_err
);
265 * Now we know that a key and cert have been set against the SSL context
267 if (!SSL_CTX_check_private_key(ctx
)) {
269 "Private key does not match the certificate public key\n");
275 long MS_CALLBACK
bio_dump_callback(BIO
*bio
, int cmd
, const char *argp
,
276 int argi
, long argl
, long ret
)
280 out
= (BIO
*)BIO_get_callback_arg(bio
);
284 if (cmd
== (BIO_CB_READ
| BIO_CB_RETURN
)) {
285 BIO_printf(out
, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n",
286 (void *)bio
, argp
, (unsigned long)argi
, ret
, ret
);
287 BIO_dump(out
, argp
, (int)ret
);
289 } else if (cmd
== (BIO_CB_WRITE
| BIO_CB_RETURN
)) {
290 BIO_printf(out
, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n",
291 (void *)bio
, argp
, (unsigned long)argi
, ret
, ret
);
292 BIO_dump(out
, argp
, (int)ret
);
297 void MS_CALLBACK
apps_ssl_info_callback(const SSL
*s
, int where
, int ret
)
302 w
= where
& ~SSL_ST_MASK
;
304 if (w
& SSL_ST_CONNECT
)
306 else if (w
& SSL_ST_ACCEPT
)
311 if (where
& SSL_CB_LOOP
) {
312 BIO_printf(bio_err
, "%s:%s\n", str
, SSL_state_string_long(s
));
313 } else if (where
& SSL_CB_ALERT
) {
314 str
= (where
& SSL_CB_READ
) ? "read" : "write";
315 BIO_printf(bio_err
, "SSL3 alert %s:%s:%s\n",
317 SSL_alert_type_string_long(ret
),
318 SSL_alert_desc_string_long(ret
));
319 } else if (where
& SSL_CB_EXIT
) {
321 BIO_printf(bio_err
, "%s:failed in %s\n",
322 str
, SSL_state_string_long(s
));
324 BIO_printf(bio_err
, "%s:error in %s\n",
325 str
, SSL_state_string_long(s
));
330 void MS_CALLBACK
msg_cb(int write_p
, int version
, int content_type
,
331 const void *buf
, size_t len
, SSL
*ssl
, void *arg
)
334 const char *str_write_p
, *str_version
, *str_content_type
=
335 "", *str_details1
= "", *str_details2
= "";
337 str_write_p
= write_p
? ">>>" : "<<<";
341 str_version
= "SSL 2.0";
344 str_version
= "SSL 3.0 ";
347 str_version
= "TLS 1.0 ";
350 str_version
= "TLS 1.1 ";
353 str_version
= "TLS 1.2 ";
356 str_version
= "DTLS 1.0 ";
359 str_version
= "DTLS 1.0 (bad) ";
365 if (version
== SSL2_VERSION
) {
366 str_details1
= "???";
369 switch (((const unsigned char *)buf
)[0]) {
371 str_details1
= ", ERROR:";
372 str_details2
= " ???";
375 (((const unsigned char *)buf
)[1] << 8) +
376 ((const unsigned char *)buf
)[2];
380 str_details2
= " NO-CIPHER-ERROR";
383 str_details2
= " NO-CERTIFICATE-ERROR";
386 str_details2
= " BAD-CERTIFICATE-ERROR";
389 str_details2
= " UNSUPPORTED-CERTIFICATE-TYPE-ERROR";
396 str_details1
= ", CLIENT-HELLO";
399 str_details1
= ", CLIENT-MASTER-KEY";
402 str_details1
= ", CLIENT-FINISHED";
405 str_details1
= ", SERVER-HELLO";
408 str_details1
= ", SERVER-VERIFY";
411 str_details1
= ", SERVER-FINISHED";
414 str_details1
= ", REQUEST-CERTIFICATE";
417 str_details1
= ", CLIENT-CERTIFICATE";
423 if (version
== SSL3_VERSION
||
424 version
== TLS1_VERSION
||
425 version
== TLS1_1_VERSION
||
426 version
== TLS1_2_VERSION
||
427 version
== DTLS1_VERSION
|| version
== DTLS1_BAD_VER
) {
428 switch (content_type
) {
430 str_content_type
= "ChangeCipherSpec";
433 str_content_type
= "Alert";
436 str_content_type
= "Handshake";
440 if (content_type
== 21) { /* Alert */
441 str_details1
= ", ???";
444 switch (((const unsigned char *)buf
)[0]) {
446 str_details1
= ", warning";
449 str_details1
= ", fatal";
453 str_details2
= " ???";
454 switch (((const unsigned char *)buf
)[1]) {
456 str_details2
= " close_notify";
459 str_details2
= " unexpected_message";
462 str_details2
= " bad_record_mac";
465 str_details2
= " decryption_failed";
468 str_details2
= " record_overflow";
471 str_details2
= " decompression_failure";
474 str_details2
= " handshake_failure";
477 str_details2
= " bad_certificate";
480 str_details2
= " unsupported_certificate";
483 str_details2
= " certificate_revoked";
486 str_details2
= " certificate_expired";
489 str_details2
= " certificate_unknown";
492 str_details2
= " illegal_parameter";
495 str_details2
= " unknown_ca";
498 str_details2
= " access_denied";
501 str_details2
= " decode_error";
504 str_details2
= " decrypt_error";
507 str_details2
= " export_restriction";
510 str_details2
= " protocol_version";
513 str_details2
= " insufficient_security";
516 str_details2
= " internal_error";
519 str_details2
= " user_canceled";
522 str_details2
= " no_renegotiation";
525 str_details2
= " unsupported_extension";
528 str_details2
= " certificate_unobtainable";
531 str_details2
= " unrecognized_name";
534 str_details2
= " bad_certificate_status_response";
537 str_details2
= " bad_certificate_hash_value";
540 str_details2
= " unknown_psk_identity";
546 if (content_type
== 22) { /* Handshake */
547 str_details1
= "???";
550 switch (((const unsigned char *)buf
)[0]) {
552 str_details1
= ", HelloRequest";
555 str_details1
= ", ClientHello";
558 str_details1
= ", ServerHello";
561 str_details1
= ", HelloVerifyRequest";
564 str_details1
= ", Certificate";
567 str_details1
= ", ServerKeyExchange";
570 str_details1
= ", CertificateRequest";
573 str_details1
= ", ServerHelloDone";
576 str_details1
= ", CertificateVerify";
579 str_details1
= ", ClientKeyExchange";
582 str_details1
= ", Finished";
587 #ifndef OPENSSL_NO_HEARTBEATS
588 if (content_type
== 24) { /* Heartbeat */
589 str_details1
= ", Heartbeat";
592 switch (((const unsigned char *)buf
)[0]) {
594 str_details1
= ", HeartbeatRequest";
597 str_details1
= ", HeartbeatResponse";
605 BIO_printf(bio
, "%s %s%s [length %04lx]%s%s\n", str_write_p
, str_version
,
606 str_content_type
, (unsigned long)len
, str_details1
,
612 BIO_printf(bio
, " ");
618 for (i
= 0; i
< num
; i
++) {
619 if (i
% 16 == 0 && i
> 0)
620 BIO_printf(bio
, "\n ");
621 BIO_printf(bio
, " %02x", ((const unsigned char *)buf
)[i
]);
624 BIO_printf(bio
, " ...");
625 BIO_printf(bio
, "\n");
627 (void)BIO_flush(bio
);
630 void MS_CALLBACK
tlsext_cb(SSL
*s
, int client_server
, int type
,
631 unsigned char *data
, int len
, void *arg
)
637 case TLSEXT_TYPE_server_name
:
638 extname
= "server name";
641 case TLSEXT_TYPE_max_fragment_length
:
642 extname
= "max fragment length";
645 case TLSEXT_TYPE_client_certificate_url
:
646 extname
= "client certificate URL";
649 case TLSEXT_TYPE_trusted_ca_keys
:
650 extname
= "trusted CA keys";
653 case TLSEXT_TYPE_truncated_hmac
:
654 extname
= "truncated HMAC";
657 case TLSEXT_TYPE_status_request
:
658 extname
= "status request";
661 case TLSEXT_TYPE_user_mapping
:
662 extname
= "user mapping";
665 case TLSEXT_TYPE_client_authz
:
666 extname
= "client authz";
669 case TLSEXT_TYPE_server_authz
:
670 extname
= "server authz";
673 case TLSEXT_TYPE_cert_type
:
674 extname
= "cert type";
677 case TLSEXT_TYPE_elliptic_curves
:
678 extname
= "elliptic curves";
681 case TLSEXT_TYPE_ec_point_formats
:
682 extname
= "EC point formats";
685 case TLSEXT_TYPE_srp
:
689 case TLSEXT_TYPE_signature_algorithms
:
690 extname
= "signature algorithms";
693 case TLSEXT_TYPE_use_srtp
:
694 extname
= "use SRTP";
697 case TLSEXT_TYPE_heartbeat
:
698 extname
= "heartbeat";
701 case TLSEXT_TYPE_session_ticket
:
702 extname
= "session ticket";
705 case TLSEXT_TYPE_renegotiate
:
706 extname
= "renegotiation info";
709 #ifdef TLSEXT_TYPE_opaque_prf_input
710 case TLSEXT_TYPE_opaque_prf_input
:
711 extname
= "opaque PRF input";
714 #ifdef TLSEXT_TYPE_next_proto_neg
715 case TLSEXT_TYPE_next_proto_neg
:
716 extname
= "next protocol";
720 case TLSEXT_TYPE_padding
:
721 extname
= "TLS padding";
730 BIO_printf(bio
, "TLS %s extension \"%s\" (id=%d), len=%d\n",
731 client_server
? "server" : "client", extname
, type
, len
);
732 BIO_dump(bio
, (char *)data
, len
);
733 (void)BIO_flush(bio
);
736 int MS_CALLBACK
generate_cookie_callback(SSL
*ssl
, unsigned char *cookie
,
737 unsigned int *cookie_len
)
739 unsigned char *buffer
, result
[EVP_MAX_MD_SIZE
];
740 unsigned int length
, resultlength
;
743 struct sockaddr_in s4
;
745 struct sockaddr_in6 s6
;
749 /* Initialize a random secret */
750 if (!cookie_initialized
) {
751 if (RAND_bytes(cookie_secret
, COOKIE_SECRET_LENGTH
) <= 0) {
752 BIO_printf(bio_err
, "error setting random cookie secret\n");
755 cookie_initialized
= 1;
758 /* Read peer information */
759 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl
), &peer
);
761 /* Create buffer with peer's address and port */
763 switch (peer
.sa
.sa_family
) {
765 length
+= sizeof(struct in_addr
);
766 length
+= sizeof(peer
.s4
.sin_port
);
770 length
+= sizeof(struct in6_addr
);
771 length
+= sizeof(peer
.s6
.sin6_port
);
778 buffer
= OPENSSL_malloc(length
);
780 if (buffer
== NULL
) {
781 BIO_printf(bio_err
, "out of memory\n");
785 switch (peer
.sa
.sa_family
) {
787 memcpy(buffer
, &peer
.s4
.sin_port
, sizeof(peer
.s4
.sin_port
));
788 memcpy(buffer
+ sizeof(peer
.s4
.sin_port
),
789 &peer
.s4
.sin_addr
, sizeof(struct in_addr
));
793 memcpy(buffer
, &peer
.s6
.sin6_port
, sizeof(peer
.s6
.sin6_port
));
794 memcpy(buffer
+ sizeof(peer
.s6
.sin6_port
),
795 &peer
.s6
.sin6_addr
, sizeof(struct in6_addr
));
803 /* Calculate HMAC of buffer using the secret */
804 HMAC(EVP_sha1(), cookie_secret
, COOKIE_SECRET_LENGTH
,
805 buffer
, length
, result
, &resultlength
);
806 OPENSSL_free(buffer
);
808 memcpy(cookie
, result
, resultlength
);
809 *cookie_len
= resultlength
;
814 int MS_CALLBACK
verify_cookie_callback(SSL
*ssl
, unsigned char *cookie
,
815 unsigned int cookie_len
)
817 unsigned char *buffer
, result
[EVP_MAX_MD_SIZE
];
818 unsigned int length
, resultlength
;
821 struct sockaddr_in s4
;
823 struct sockaddr_in6 s6
;
827 /* If secret isn't initialized yet, the cookie can't be valid */
828 if (!cookie_initialized
)
831 /* Read peer information */
832 (void)BIO_dgram_get_peer(SSL_get_rbio(ssl
), &peer
);
834 /* Create buffer with peer's address and port */
836 switch (peer
.sa
.sa_family
) {
838 length
+= sizeof(struct in_addr
);
839 length
+= sizeof(peer
.s4
.sin_port
);
843 length
+= sizeof(struct in6_addr
);
844 length
+= sizeof(peer
.s6
.sin6_port
);
851 buffer
= OPENSSL_malloc(length
);
853 if (buffer
== NULL
) {
854 BIO_printf(bio_err
, "out of memory\n");
858 switch (peer
.sa
.sa_family
) {
860 memcpy(buffer
, &peer
.s4
.sin_port
, sizeof(peer
.s4
.sin_port
));
861 memcpy(buffer
+ sizeof(peer
.s4
.sin_port
),
862 &peer
.s4
.sin_addr
, sizeof(struct in_addr
));
866 memcpy(buffer
, &peer
.s6
.sin6_port
, sizeof(peer
.s6
.sin6_port
));
867 memcpy(buffer
+ sizeof(peer
.s6
.sin6_port
),
868 &peer
.s6
.sin6_addr
, sizeof(struct in6_addr
));
876 /* Calculate HMAC of buffer using the secret */
877 HMAC(EVP_sha1(), cookie_secret
, COOKIE_SECRET_LENGTH
,
878 buffer
, length
, result
, &resultlength
);
879 OPENSSL_free(buffer
);
881 if (cookie_len
== resultlength
882 && memcmp(result
, cookie
, resultlength
) == 0)