| 
									
										
										
										
											1998-12-21 18:56:39 +08:00
										 |  |  | /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
 | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  |  * All rights reserved. | 
					
						
							|  |  |  |  * | 
					
						
							|  |  |  |  * This package is an SSL implementation written | 
					
						
							|  |  |  |  * by Eric Young (eay@cryptsoft.com). | 
					
						
							|  |  |  |  * The implementation was written so as to conform with Netscapes SSL. | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |  * | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  |  * This library is free for commercial and non-commercial use as long as | 
					
						
							|  |  |  |  * the following conditions are aheared to.  The following conditions | 
					
						
							|  |  |  |  * apply to all code found in this distribution, be it the RC4, RSA, | 
					
						
							|  |  |  |  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation | 
					
						
							|  |  |  |  * included with this distribution is covered by the same copyright terms | 
					
						
							|  |  |  |  * except that the holder is Tim Hudson (tjh@cryptsoft.com). | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |  * | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  |  * Copyright remains Eric Young's, and as such any Copyright notices in | 
					
						
							|  |  |  |  * the code are not to be removed. | 
					
						
							|  |  |  |  * If this package is used in a product, Eric Young should be given attribution | 
					
						
							|  |  |  |  * as the author of the parts of the library used. | 
					
						
							|  |  |  |  * This can be in the form of a textual message at program startup or | 
					
						
							|  |  |  |  * in documentation (online or textual) provided with the package. | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |  * | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  |  * Redistribution and use in source and binary forms, with or without | 
					
						
							|  |  |  |  * modification, are permitted provided that the following conditions | 
					
						
							|  |  |  |  * are met: | 
					
						
							|  |  |  |  * 1. Redistributions of source code must retain the copyright | 
					
						
							|  |  |  |  *    notice, this list of conditions and the following disclaimer. | 
					
						
							|  |  |  |  * 2. Redistributions in binary form must reproduce the above copyright | 
					
						
							|  |  |  |  *    notice, this list of conditions and the following disclaimer in the | 
					
						
							|  |  |  |  *    documentation and/or other materials provided with the distribution. | 
					
						
							|  |  |  |  * 3. All advertising materials mentioning features or use of this software | 
					
						
							|  |  |  |  *    must display the following acknowledgement: | 
					
						
							|  |  |  |  *    "This product includes cryptographic software written by | 
					
						
							|  |  |  |  *     Eric Young (eay@cryptsoft.com)" | 
					
						
							|  |  |  |  *    The word 'cryptographic' can be left out if the rouines from the library | 
					
						
							|  |  |  |  *    being used are not cryptographic related :-). | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |  * 4. If you include any Windows specific code (or a derivative thereof) from | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  |  *    the apps directory (application code) you must include an acknowledgement: | 
					
						
							|  |  |  |  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |  * | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  |  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND | 
					
						
							|  |  |  |  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE | 
					
						
							|  |  |  |  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE | 
					
						
							|  |  |  |  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE | 
					
						
							|  |  |  |  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL | 
					
						
							|  |  |  |  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS | 
					
						
							|  |  |  |  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) | 
					
						
							|  |  |  |  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT | 
					
						
							|  |  |  |  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY | 
					
						
							|  |  |  |  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF | 
					
						
							|  |  |  |  * SUCH DAMAGE. | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |  * | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  |  * The licence and distribution terms for any publically available version or | 
					
						
							|  |  |  |  * derivative of this code cannot be changed.  i.e. this code cannot simply be | 
					
						
							|  |  |  |  * copied and put under another distribution licence | 
					
						
							|  |  |  |  * [including the GNU Public Licence.] | 
					
						
							|  |  |  |  */ | 
					
						
							| 
									
										
										
										
											2001-10-21 01:56:36 +08:00
										 |  |  | /* ====================================================================
 | 
					
						
							| 
									
										
										
										
											2006-01-11 14:10:40 +08:00
										 |  |  |  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved. | 
					
						
							| 
									
										
										
										
											2001-10-21 01:56:36 +08:00
										 |  |  |  * | 
					
						
							|  |  |  |  * Redistribution and use in source and binary forms, with or without | 
					
						
							|  |  |  |  * modification, are permitted provided that the following conditions | 
					
						
							|  |  |  |  * are met: | 
					
						
							|  |  |  |  * | 
					
						
							|  |  |  |  * 1. Redistributions of source code must retain the above copyright | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |  *    notice, this list of conditions and the following disclaimer. | 
					
						
							| 
									
										
										
										
											2001-10-21 01:56:36 +08:00
										 |  |  |  * | 
					
						
							|  |  |  |  * 2. Redistributions in binary form must reproduce the above copyright | 
					
						
							|  |  |  |  *    notice, this list of conditions and the following disclaimer in | 
					
						
							|  |  |  |  *    the documentation and/or other materials provided with the | 
					
						
							|  |  |  |  *    distribution. | 
					
						
							|  |  |  |  * | 
					
						
							|  |  |  |  * 3. All advertising materials mentioning features or use of this | 
					
						
							|  |  |  |  *    software must display the following acknowledgment: | 
					
						
							|  |  |  |  *    "This product includes software developed by the OpenSSL Project | 
					
						
							|  |  |  |  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 | 
					
						
							|  |  |  |  * | 
					
						
							|  |  |  |  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to | 
					
						
							|  |  |  |  *    endorse or promote products derived from this software without | 
					
						
							|  |  |  |  *    prior written permission. For written permission, please contact | 
					
						
							|  |  |  |  *    openssl-core@openssl.org. | 
					
						
							|  |  |  |  * | 
					
						
							|  |  |  |  * 5. Products derived from this software may not be called "OpenSSL" | 
					
						
							|  |  |  |  *    nor may "OpenSSL" appear in their names without prior written | 
					
						
							|  |  |  |  *    permission of the OpenSSL Project. | 
					
						
							|  |  |  |  * | 
					
						
							|  |  |  |  * 6. Redistributions of any form whatsoever must retain the following | 
					
						
							|  |  |  |  *    acknowledgment: | 
					
						
							|  |  |  |  *    "This product includes software developed by the OpenSSL Project | 
					
						
							|  |  |  |  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 | 
					
						
							|  |  |  |  * | 
					
						
							|  |  |  |  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY | 
					
						
							|  |  |  |  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE | 
					
						
							|  |  |  |  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR | 
					
						
							|  |  |  |  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR | 
					
						
							|  |  |  |  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, | 
					
						
							|  |  |  |  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT | 
					
						
							|  |  |  |  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; | 
					
						
							|  |  |  |  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) | 
					
						
							|  |  |  |  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, | 
					
						
							|  |  |  |  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) | 
					
						
							|  |  |  |  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 
					
						
							|  |  |  |  * OF THE POSSIBILITY OF SUCH DAMAGE. | 
					
						
							|  |  |  |  * ==================================================================== | 
					
						
							|  |  |  |  * | 
					
						
							|  |  |  |  * This product includes cryptographic software written by Eric Young | 
					
						
							|  |  |  |  * (eay@cryptsoft.com).  This product includes software written by Tim | 
					
						
							|  |  |  |  * Hudson (tjh@cryptsoft.com). | 
					
						
							|  |  |  |  * | 
					
						
							|  |  |  |  */ | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  | /* callback functions used by s_client, s_server, and s_time */ | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  | #include <stdio.h>
 | 
					
						
							|  |  |  | #include <stdlib.h>
 | 
					
						
							| 
									
										
										
										
											2015-05-10 13:51:29 +08:00
										 |  |  | #include <string.h> /* for memcpy() and strcmp() */
 | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  | #define USE_SOCKETS
 | 
					
						
							|  |  |  | #include "apps.h"
 | 
					
						
							|  |  |  | #undef USE_SOCKETS
 | 
					
						
							| 
									
										
										
										
											1999-04-24 06:13:45 +08:00
										 |  |  | #include <openssl/err.h>
 | 
					
						
							| 
									
										
										
										
											2009-09-05 01:42:53 +08:00
										 |  |  | #include <openssl/rand.h>
 | 
					
						
							| 
									
										
										
										
											1999-04-24 06:13:45 +08:00
										 |  |  | #include <openssl/x509.h>
 | 
					
						
							|  |  |  | #include <openssl/ssl.h>
 | 
					
						
							| 
									
										
										
										
											2014-02-17 08:10:00 +08:00
										 |  |  | #include <openssl/bn.h>
 | 
					
						
							|  |  |  | #ifndef OPENSSL_NO_DH
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | # include <openssl/dh.h>
 | 
					
						
							| 
									
										
										
										
											2014-02-17 08:10:00 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  | #include "s_apps.h"
 | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | #define COOKIE_SECRET_LENGTH    16
 | 
					
						
							| 
									
										
										
										
											2009-09-05 01:42:53 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | int verify_depth = 0; | 
					
						
							|  |  |  | int verify_quiet = 0; | 
					
						
							|  |  |  | int verify_error = X509_V_OK; | 
					
						
							|  |  |  | int verify_return_error = 0; | 
					
						
							| 
									
										
										
										
											2015-09-05 20:32:58 +08:00
										 |  |  | static unsigned char cookie_secret[COOKIE_SECRET_LENGTH]; | 
					
						
							|  |  |  | static int cookie_initialized = 0; | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  | static const char *lookup(int val, const STRINT_PAIR* list, const char* def) | 
					
						
							|  |  |  | { | 
					
						
							|  |  |  |     for ( ; list->name; ++list) | 
					
						
							|  |  |  |         if (list->retval == val) | 
					
						
							|  |  |  |             return list->name; | 
					
						
							|  |  |  |     return def; | 
					
						
							|  |  |  | } | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-01-13 06:29:26 +08:00
										 |  |  | int verify_callback(int ok, X509_STORE_CTX *ctx) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     X509 *err_cert; | 
					
						
							|  |  |  |     int err, depth; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     err_cert = X509_STORE_CTX_get_current_cert(ctx); | 
					
						
							|  |  |  |     err = X509_STORE_CTX_get_error(ctx); | 
					
						
							|  |  |  |     depth = X509_STORE_CTX_get_error_depth(ctx); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (!verify_quiet || !ok) { | 
					
						
							|  |  |  |         BIO_printf(bio_err, "depth=%d ", depth); | 
					
						
							|  |  |  |         if (err_cert) { | 
					
						
							|  |  |  |             X509_NAME_print_ex(bio_err, | 
					
						
							|  |  |  |                                X509_get_subject_name(err_cert), | 
					
						
							|  |  |  |                                0, XN_FLAG_ONELINE); | 
					
						
							|  |  |  |             BIO_puts(bio_err, "\n"); | 
					
						
							|  |  |  |         } else | 
					
						
							|  |  |  |             BIO_puts(bio_err, "<no cert>\n"); | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     if (!ok) { | 
					
						
							|  |  |  |         BIO_printf(bio_err, "verify error:num=%d:%s\n", err, | 
					
						
							|  |  |  |                    X509_verify_cert_error_string(err)); | 
					
						
							|  |  |  |         if (verify_depth >= depth) { | 
					
						
							|  |  |  |             if (!verify_return_error) | 
					
						
							|  |  |  |                 ok = 1; | 
					
						
							|  |  |  |             verify_error = X509_V_OK; | 
					
						
							|  |  |  |         } else { | 
					
						
							|  |  |  |             ok = 0; | 
					
						
							|  |  |  |             verify_error = X509_V_ERR_CERT_CHAIN_TOO_LONG; | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     switch (err) { | 
					
						
							|  |  |  |     case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT: | 
					
						
							|  |  |  |         BIO_puts(bio_err, "issuer= "); | 
					
						
							|  |  |  |         X509_NAME_print_ex(bio_err, X509_get_issuer_name(err_cert), | 
					
						
							|  |  |  |                            0, XN_FLAG_ONELINE); | 
					
						
							|  |  |  |         BIO_puts(bio_err, "\n"); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     case X509_V_ERR_CERT_NOT_YET_VALID: | 
					
						
							|  |  |  |     case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD: | 
					
						
							|  |  |  |         BIO_printf(bio_err, "notBefore="); | 
					
						
							|  |  |  |         ASN1_TIME_print(bio_err, X509_get_notBefore(err_cert)); | 
					
						
							|  |  |  |         BIO_printf(bio_err, "\n"); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     case X509_V_ERR_CERT_HAS_EXPIRED: | 
					
						
							|  |  |  |     case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD: | 
					
						
							|  |  |  |         BIO_printf(bio_err, "notAfter="); | 
					
						
							|  |  |  |         ASN1_TIME_print(bio_err, X509_get_notAfter(err_cert)); | 
					
						
							|  |  |  |         BIO_printf(bio_err, "\n"); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     case X509_V_ERR_NO_EXPLICIT_POLICY: | 
					
						
							|  |  |  |         if (!verify_quiet) | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |             policies_print(ctx); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         break; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     if (err == X509_V_OK && ok == 2 && !verify_quiet) | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |         policies_print(ctx); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     if (ok && !verify_quiet) | 
					
						
							|  |  |  |         BIO_printf(bio_err, "verify return:%d\n", ok); | 
					
						
							|  |  |  |     return (ok); | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											1999-04-20 05:31:43 +08:00
										 |  |  | int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     if (cert_file != NULL) { | 
					
						
							|  |  |  |         if (SSL_CTX_use_certificate_file(ctx, cert_file, | 
					
						
							|  |  |  |                                          SSL_FILETYPE_PEM) <= 0) { | 
					
						
							|  |  |  |             BIO_printf(bio_err, "unable to get certificate from '%s'\n", | 
					
						
							|  |  |  |                        cert_file); | 
					
						
							|  |  |  |             ERR_print_errors(bio_err); | 
					
						
							|  |  |  |             return (0); | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |         if (key_file == NULL) | 
					
						
							|  |  |  |             key_file = cert_file; | 
					
						
							|  |  |  |         if (SSL_CTX_use_PrivateKey_file(ctx, key_file, SSL_FILETYPE_PEM) <= 0) { | 
					
						
							|  |  |  |             BIO_printf(bio_err, "unable to get private key from '%s'\n", | 
					
						
							|  |  |  |                        key_file); | 
					
						
							|  |  |  |             ERR_print_errors(bio_err); | 
					
						
							|  |  |  |             return (0); | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |         /*
 | 
					
						
							|  |  |  |          * If we are using DSA, we can copy the parameters from the private | 
					
						
							|  |  |  |          * key | 
					
						
							|  |  |  |          */ | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |         /*
 | 
					
						
							|  |  |  |          * Now we know that a key and cert have been set against the SSL | 
					
						
							|  |  |  |          * context | 
					
						
							|  |  |  |          */ | 
					
						
							|  |  |  |         if (!SSL_CTX_check_private_key(ctx)) { | 
					
						
							|  |  |  |             BIO_printf(bio_err, | 
					
						
							|  |  |  |                        "Private key does not match the certificate public key\n"); | 
					
						
							|  |  |  |             return (0); | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     return (1); | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2012-04-12 00:53:11 +08:00
										 |  |  | int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key, | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                        STACK_OF(X509) *chain, int build_chain) | 
					
						
							|  |  |  | { | 
					
						
							|  |  |  |     int chflags = chain ? SSL_BUILD_CHAIN_FLAG_CHECK : 0; | 
					
						
							|  |  |  |     if (cert == NULL) | 
					
						
							|  |  |  |         return 1; | 
					
						
							|  |  |  |     if (SSL_CTX_use_certificate(ctx, cert) <= 0) { | 
					
						
							|  |  |  |         BIO_printf(bio_err, "error setting certificate\n"); | 
					
						
							|  |  |  |         ERR_print_errors(bio_err); | 
					
						
							|  |  |  |         return 0; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (SSL_CTX_use_PrivateKey(ctx, key) <= 0) { | 
					
						
							|  |  |  |         BIO_printf(bio_err, "error setting private key\n"); | 
					
						
							|  |  |  |         ERR_print_errors(bio_err); | 
					
						
							|  |  |  |         return 0; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     /*
 | 
					
						
							|  |  |  |      * Now we know that a key and cert have been set against the SSL context | 
					
						
							|  |  |  |      */ | 
					
						
							|  |  |  |     if (!SSL_CTX_check_private_key(ctx)) { | 
					
						
							|  |  |  |         BIO_printf(bio_err, | 
					
						
							|  |  |  |                    "Private key does not match the certificate public key\n"); | 
					
						
							|  |  |  |         return 0; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     if (chain && !SSL_CTX_set1_chain(ctx, chain)) { | 
					
						
							|  |  |  |         BIO_printf(bio_err, "error setting certificate chain\n"); | 
					
						
							|  |  |  |         ERR_print_errors(bio_err); | 
					
						
							|  |  |  |         return 0; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     if (build_chain && !SSL_CTX_build_cert_chain(ctx, chflags)) { | 
					
						
							|  |  |  |         BIO_printf(bio_err, "error building certificate chain\n"); | 
					
						
							|  |  |  |         ERR_print_errors(bio_err); | 
					
						
							|  |  |  |         return 0; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2004-11-17 01:30:59 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  | static STRINT_PAIR cert_type_list[] = { | 
					
						
							|  |  |  |     {"RSA sign", TLS_CT_RSA_SIGN}, | 
					
						
							|  |  |  |     {"DSA sign", TLS_CT_DSS_SIGN}, | 
					
						
							|  |  |  |     {"RSA fixed DH", TLS_CT_RSA_FIXED_DH}, | 
					
						
							|  |  |  |     {"DSS fixed DH", TLS_CT_DSS_FIXED_DH}, | 
					
						
							|  |  |  |     {"ECDSA sign", TLS_CT_ECDSA_SIGN}, | 
					
						
							|  |  |  |     {"RSA fixed ECDH", TLS_CT_RSA_FIXED_ECDH}, | 
					
						
							|  |  |  |     {"ECDSA fixed ECDH", TLS_CT_ECDSA_FIXED_ECDH}, | 
					
						
							|  |  |  |     {"GOST01 Sign", TLS_CT_GOST01_SIGN}, | 
					
						
							|  |  |  |     {NULL} | 
					
						
							|  |  |  | }; | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2012-07-08 22:22:45 +08:00
										 |  |  | static void ssl_print_client_cert_types(BIO *bio, SSL *s) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     const unsigned char *p; | 
					
						
							|  |  |  |     int i; | 
					
						
							|  |  |  |     int cert_type_num = SSL_get0_certificate_types(s, &p); | 
					
						
							|  |  |  |     if (!cert_type_num) | 
					
						
							|  |  |  |         return; | 
					
						
							|  |  |  |     BIO_puts(bio, "Client Certificate Types: "); | 
					
						
							|  |  |  |     for (i = 0; i < cert_type_num; i++) { | 
					
						
							|  |  |  |         unsigned char cert_type = p[i]; | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |         const char *cname = lookup((int)cert_type, cert_type_list, NULL); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |         if (i) | 
					
						
							|  |  |  |             BIO_puts(bio, ", "); | 
					
						
							|  |  |  |         if (cname) | 
					
						
							|  |  |  |             BIO_puts(bio, cname); | 
					
						
							|  |  |  |         else | 
					
						
							|  |  |  |             BIO_printf(bio, "UNKNOWN (%d),", cert_type); | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     BIO_puts(bio, "\n"); | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-07-08 22:22:45 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | static int do_print_sigalgs(BIO *out, SSL *s, int shared) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     int i, nsig, client; | 
					
						
							|  |  |  |     client = SSL_is_server(s) ? 0 : 1; | 
					
						
							|  |  |  |     if (shared) | 
					
						
							|  |  |  |         nsig = SSL_get_shared_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL); | 
					
						
							|  |  |  |     else | 
					
						
							|  |  |  |         nsig = SSL_get_sigalgs(s, -1, NULL, NULL, NULL, NULL, NULL); | 
					
						
							|  |  |  |     if (nsig == 0) | 
					
						
							|  |  |  |         return 1; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (shared) | 
					
						
							|  |  |  |         BIO_puts(out, "Shared "); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (client) | 
					
						
							|  |  |  |         BIO_puts(out, "Requested "); | 
					
						
							|  |  |  |     BIO_puts(out, "Signature Algorithms: "); | 
					
						
							|  |  |  |     for (i = 0; i < nsig; i++) { | 
					
						
							|  |  |  |         int hash_nid, sign_nid; | 
					
						
							|  |  |  |         unsigned char rhash, rsign; | 
					
						
							|  |  |  |         const char *sstr = NULL; | 
					
						
							|  |  |  |         if (shared) | 
					
						
							|  |  |  |             SSL_get_shared_sigalgs(s, i, &sign_nid, &hash_nid, NULL, | 
					
						
							|  |  |  |                                    &rsign, &rhash); | 
					
						
							|  |  |  |         else | 
					
						
							|  |  |  |             SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash); | 
					
						
							|  |  |  |         if (i) | 
					
						
							|  |  |  |             BIO_puts(out, ":"); | 
					
						
							|  |  |  |         if (sign_nid == EVP_PKEY_RSA) | 
					
						
							|  |  |  |             sstr = "RSA"; | 
					
						
							|  |  |  |         else if (sign_nid == EVP_PKEY_DSA) | 
					
						
							|  |  |  |             sstr = "DSA"; | 
					
						
							|  |  |  |         else if (sign_nid == EVP_PKEY_EC) | 
					
						
							|  |  |  |             sstr = "ECDSA"; | 
					
						
							|  |  |  |         if (sstr) | 
					
						
							|  |  |  |             BIO_printf(out, "%s+", sstr); | 
					
						
							|  |  |  |         else | 
					
						
							|  |  |  |             BIO_printf(out, "0x%02X+", (int)rsign); | 
					
						
							|  |  |  |         if (hash_nid != NID_undef) | 
					
						
							|  |  |  |             BIO_printf(out, "%s", OBJ_nid2sn(hash_nid)); | 
					
						
							|  |  |  |         else | 
					
						
							|  |  |  |             BIO_printf(out, "0x%02X", (int)rhash); | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     BIO_puts(out, "\n"); | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-03-06 22:28:21 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2012-07-08 22:22:45 +08:00
										 |  |  | int ssl_print_sigalgs(BIO *out, SSL *s) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     int mdnid; | 
					
						
							|  |  |  |     if (!SSL_is_server(s)) | 
					
						
							|  |  |  |         ssl_print_client_cert_types(out, s); | 
					
						
							|  |  |  |     do_print_sigalgs(out, s, 0); | 
					
						
							|  |  |  |     do_print_sigalgs(out, s, 1); | 
					
						
							|  |  |  |     if (SSL_get_peer_signature_nid(s, &mdnid)) | 
					
						
							|  |  |  |         BIO_printf(out, "Peer signing digest: %s\n", OBJ_nid2sn(mdnid)); | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2013-08-18 00:40:08 +08:00
										 |  |  | #ifndef OPENSSL_NO_EC
 | 
					
						
							| 
									
										
										
										
											2012-11-22 23:20:53 +08:00
										 |  |  | int ssl_print_point_formats(BIO *out, SSL *s) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     int i, nformats; | 
					
						
							|  |  |  |     const char *pformats; | 
					
						
							|  |  |  |     nformats = SSL_get0_ec_point_formats(s, &pformats); | 
					
						
							|  |  |  |     if (nformats <= 0) | 
					
						
							|  |  |  |         return 1; | 
					
						
							|  |  |  |     BIO_puts(out, "Supported Elliptic Curve Point Formats: "); | 
					
						
							|  |  |  |     for (i = 0; i < nformats; i++, pformats++) { | 
					
						
							|  |  |  |         if (i) | 
					
						
							|  |  |  |             BIO_puts(out, ":"); | 
					
						
							|  |  |  |         switch (*pformats) { | 
					
						
							|  |  |  |         case TLSEXT_ECPOINTFORMAT_uncompressed: | 
					
						
							|  |  |  |             BIO_puts(out, "uncompressed"); | 
					
						
							|  |  |  |             break; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |         case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime: | 
					
						
							|  |  |  |             BIO_puts(out, "ansiX962_compressed_prime"); | 
					
						
							|  |  |  |             break; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |         case TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2: | 
					
						
							|  |  |  |             BIO_puts(out, "ansiX962_compressed_char2"); | 
					
						
							|  |  |  |             break; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |         default: | 
					
						
							|  |  |  |             BIO_printf(out, "unknown(%d)", (int)*pformats); | 
					
						
							|  |  |  |             break; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     if (nformats <= 0) | 
					
						
							|  |  |  |         BIO_puts(out, "NONE"); | 
					
						
							|  |  |  |     BIO_puts(out, "\n"); | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-11-22 23:20:53 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2012-09-13 07:14:28 +08:00
										 |  |  | int ssl_print_curves(BIO *out, SSL *s, int noshared) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     int i, ncurves, *curves, nid; | 
					
						
							|  |  |  |     const char *cname; | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     ncurves = SSL_get1_curves(s, NULL); | 
					
						
							|  |  |  |     if (ncurves <= 0) | 
					
						
							|  |  |  |         return 1; | 
					
						
							| 
									
										
										
										
											2015-05-01 05:48:31 +08:00
										 |  |  |     curves = app_malloc(ncurves * sizeof(int), "curves to print"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     SSL_get1_curves(s, curves); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     BIO_puts(out, "Supported Elliptic Curves: "); | 
					
						
							|  |  |  |     for (i = 0; i < ncurves; i++) { | 
					
						
							|  |  |  |         if (i) | 
					
						
							|  |  |  |             BIO_puts(out, ":"); | 
					
						
							|  |  |  |         nid = curves[i]; | 
					
						
							|  |  |  |         /* If unrecognised print out hex version */ | 
					
						
							|  |  |  |         if (nid & TLSEXT_nid_unknown) | 
					
						
							|  |  |  |             BIO_printf(out, "0x%04X", nid & 0xFFFF); | 
					
						
							|  |  |  |         else { | 
					
						
							|  |  |  |             /* Use NIST name for curve if it exists */ | 
					
						
							|  |  |  |             cname = EC_curve_nid2nist(nid); | 
					
						
							|  |  |  |             if (!cname) | 
					
						
							|  |  |  |                 cname = OBJ_nid2sn(nid); | 
					
						
							|  |  |  |             BIO_printf(out, "%s", cname); | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     if (ncurves == 0) | 
					
						
							|  |  |  |         BIO_puts(out, "NONE"); | 
					
						
							|  |  |  |     OPENSSL_free(curves); | 
					
						
							|  |  |  |     if (noshared) { | 
					
						
							|  |  |  |         BIO_puts(out, "\n"); | 
					
						
							|  |  |  |         return 1; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     BIO_puts(out, "\nShared Elliptic curves: "); | 
					
						
							|  |  |  |     ncurves = SSL_get_shared_curve(s, -1); | 
					
						
							|  |  |  |     for (i = 0; i < ncurves; i++) { | 
					
						
							|  |  |  |         if (i) | 
					
						
							|  |  |  |             BIO_puts(out, ":"); | 
					
						
							|  |  |  |         nid = SSL_get_shared_curve(s, i); | 
					
						
							|  |  |  |         cname = EC_curve_nid2nist(nid); | 
					
						
							|  |  |  |         if (!cname) | 
					
						
							|  |  |  |             cname = OBJ_nid2sn(nid); | 
					
						
							|  |  |  |         BIO_printf(out, "%s", cname); | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     if (ncurves == 0) | 
					
						
							|  |  |  |         BIO_puts(out, "NONE"); | 
					
						
							|  |  |  |     BIO_puts(out, "\n"); | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2013-08-18 00:40:08 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2012-09-08 21:59:51 +08:00
										 |  |  | int ssl_print_tmp_key(BIO *out, SSL *s) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     EVP_PKEY *key; | 
					
						
							|  |  |  |     if (!SSL_get_server_tmp_key(s, &key)) | 
					
						
							|  |  |  |         return 1; | 
					
						
							|  |  |  |     BIO_puts(out, "Server Temp Key: "); | 
					
						
							|  |  |  |     switch (EVP_PKEY_id(key)) { | 
					
						
							|  |  |  |     case EVP_PKEY_RSA: | 
					
						
							|  |  |  |         BIO_printf(out, "RSA, %d bits\n", EVP_PKEY_bits(key)); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     case EVP_PKEY_DH: | 
					
						
							|  |  |  |         BIO_printf(out, "DH, %d bits\n", EVP_PKEY_bits(key)); | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2015-03-11 07:09:27 +08:00
										 |  |  | #ifndef OPENSSL_NO_EC
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     case EVP_PKEY_EC: | 
					
						
							|  |  |  |         { | 
					
						
							|  |  |  |             EC_KEY *ec = EVP_PKEY_get1_EC_KEY(key); | 
					
						
							|  |  |  |             int nid; | 
					
						
							|  |  |  |             const char *cname; | 
					
						
							|  |  |  |             nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec)); | 
					
						
							|  |  |  |             EC_KEY_free(ec); | 
					
						
							|  |  |  |             cname = EC_curve_nid2nist(nid); | 
					
						
							|  |  |  |             if (!cname) | 
					
						
							|  |  |  |                 cname = OBJ_nid2sn(nid); | 
					
						
							|  |  |  |             BIO_printf(out, "ECDH, %s, %d bits\n", cname, EVP_PKEY_bits(key)); | 
					
						
							|  |  |  |         } | 
					
						
							| 
									
										
										
										
											2013-08-18 00:40:08 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     } | 
					
						
							|  |  |  |     EVP_PKEY_free(key); | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-03-06 22:28:21 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-01-13 06:29:26 +08:00
										 |  |  | long bio_dump_callback(BIO *bio, int cmd, const char *argp, | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                        int argi, long argl, long ret) | 
					
						
							|  |  |  | { | 
					
						
							|  |  |  |     BIO *out; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     out = (BIO *)BIO_get_callback_arg(bio); | 
					
						
							|  |  |  |     if (out == NULL) | 
					
						
							|  |  |  |         return (ret); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (cmd == (BIO_CB_READ | BIO_CB_RETURN)) { | 
					
						
							|  |  |  |         BIO_printf(out, "read from %p [%p] (%lu bytes => %ld (0x%lX))\n", | 
					
						
							|  |  |  |                    (void *)bio, argp, (unsigned long)argi, ret, ret); | 
					
						
							|  |  |  |         BIO_dump(out, argp, (int)ret); | 
					
						
							|  |  |  |         return (ret); | 
					
						
							|  |  |  |     } else if (cmd == (BIO_CB_WRITE | BIO_CB_RETURN)) { | 
					
						
							|  |  |  |         BIO_printf(out, "write to %p [%p] (%lu bytes => %ld (0x%lX))\n", | 
					
						
							|  |  |  |                    (void *)bio, argp, (unsigned long)argi, ret, ret); | 
					
						
							|  |  |  |         BIO_dump(out, argp, (int)ret); | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     return (ret); | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-01-13 06:29:26 +08:00
										 |  |  | void apps_ssl_info_callback(const SSL *s, int where, int ret) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     const char *str; | 
					
						
							|  |  |  |     int w; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     w = where & ~SSL_ST_MASK; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (w & SSL_ST_CONNECT) | 
					
						
							|  |  |  |         str = "SSL_connect"; | 
					
						
							|  |  |  |     else if (w & SSL_ST_ACCEPT) | 
					
						
							|  |  |  |         str = "SSL_accept"; | 
					
						
							|  |  |  |     else | 
					
						
							|  |  |  |         str = "undefined"; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (where & SSL_CB_LOOP) { | 
					
						
							|  |  |  |         BIO_printf(bio_err, "%s:%s\n", str, SSL_state_string_long(s)); | 
					
						
							|  |  |  |     } else if (where & SSL_CB_ALERT) { | 
					
						
							|  |  |  |         str = (where & SSL_CB_READ) ? "read" : "write"; | 
					
						
							|  |  |  |         BIO_printf(bio_err, "SSL3 alert %s:%s:%s\n", | 
					
						
							|  |  |  |                    str, | 
					
						
							|  |  |  |                    SSL_alert_type_string_long(ret), | 
					
						
							|  |  |  |                    SSL_alert_desc_string_long(ret)); | 
					
						
							|  |  |  |     } else if (where & SSL_CB_EXIT) { | 
					
						
							|  |  |  |         if (ret == 0) | 
					
						
							|  |  |  |             BIO_printf(bio_err, "%s:failed in %s\n", | 
					
						
							|  |  |  |                        str, SSL_state_string_long(s)); | 
					
						
							|  |  |  |         else if (ret < 0) { | 
					
						
							|  |  |  |             BIO_printf(bio_err, "%s:error in %s\n", | 
					
						
							|  |  |  |                        str, SSL_state_string_long(s)); | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											1998-12-21 18:52:47 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  | static STRINT_PAIR ssl_versions[] = { | 
					
						
							|  |  |  |     {"SSL 3.0", SSL3_VERSION}, | 
					
						
							|  |  |  |     {"TLS 1.0", TLS1_VERSION}, | 
					
						
							|  |  |  |     {"TLS 1.1", TLS1_1_VERSION}, | 
					
						
							|  |  |  |     {"TLS 1.2", TLS1_2_VERSION}, | 
					
						
							|  |  |  |     {"DTLS 1.0", DTLS1_VERSION}, | 
					
						
							|  |  |  |     {"DTLS 1.0 (bad)", DTLS1_BAD_VER}, | 
					
						
							|  |  |  |     {NULL} | 
					
						
							|  |  |  | }; | 
					
						
							|  |  |  | static STRINT_PAIR alert_types[] = { | 
					
						
							|  |  |  |     {" close_notify", 0}, | 
					
						
							|  |  |  |     {" unexpected_message", 10}, | 
					
						
							|  |  |  |     {" bad_record_mac", 20}, | 
					
						
							|  |  |  |     {" decryption_failed", 21}, | 
					
						
							|  |  |  |     {" record_overflow", 22}, | 
					
						
							|  |  |  |     {" decompression_failure", 30}, | 
					
						
							|  |  |  |     {" handshake_failure", 40}, | 
					
						
							|  |  |  |     {" bad_certificate", 42}, | 
					
						
							|  |  |  |     {" unsupported_certificate", 43}, | 
					
						
							|  |  |  |     {" certificate_revoked", 44}, | 
					
						
							|  |  |  |     {" certificate_expired", 45}, | 
					
						
							|  |  |  |     {" certificate_unknown", 46}, | 
					
						
							|  |  |  |     {" illegal_parameter", 47}, | 
					
						
							|  |  |  |     {" unknown_ca", 48}, | 
					
						
							|  |  |  |     {" access_denied", 49}, | 
					
						
							|  |  |  |     {" decode_error", 50}, | 
					
						
							|  |  |  |     {" decrypt_error", 51}, | 
					
						
							|  |  |  |     {" export_restriction", 60}, | 
					
						
							|  |  |  |     {" protocol_version", 70}, | 
					
						
							|  |  |  |     {" insufficient_security", 71}, | 
					
						
							|  |  |  |     {" internal_error", 80}, | 
					
						
							|  |  |  |     {" user_canceled", 90}, | 
					
						
							|  |  |  |     {" no_renegotiation", 100}, | 
					
						
							|  |  |  |     {" unsupported_extension", 110}, | 
					
						
							|  |  |  |     {" certificate_unobtainable", 111}, | 
					
						
							|  |  |  |     {" unrecognized_name", 112}, | 
					
						
							|  |  |  |     {" bad_certificate_status_response", 113}, | 
					
						
							|  |  |  |     {" bad_certificate_hash_value", 114}, | 
					
						
							|  |  |  |     {" unknown_psk_identity", 115}, | 
					
						
							|  |  |  |     {NULL} | 
					
						
							|  |  |  | }; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | static STRINT_PAIR handshakes[] = { | 
					
						
							|  |  |  |     {", HelloRequest", 0}, | 
					
						
							|  |  |  |     {", ClientHello", 1}, | 
					
						
							|  |  |  |     {", ServerHello", 2}, | 
					
						
							|  |  |  |     {", HelloVerifyRequest", 3}, | 
					
						
							|  |  |  |     {", Certificate", 11}, | 
					
						
							|  |  |  |     {", ServerKeyExchange", 12}, | 
					
						
							|  |  |  |     {", CertificateRequest", 13}, | 
					
						
							|  |  |  |     {", ServerHelloDone", 14}, | 
					
						
							|  |  |  |     {", CertificateVerify", 15}, | 
					
						
							|  |  |  |     {", ClientKeyExchange", 16}, | 
					
						
							|  |  |  |     {", Finished", 20}, | 
					
						
							|  |  |  |     {NULL} | 
					
						
							|  |  |  | }; | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | void msg_cb(int write_p, int version, int content_type, const void *buf, | 
					
						
							|  |  |  |             size_t len, SSL *ssl, void *arg) | 
					
						
							|  |  |  | { | 
					
						
							|  |  |  |     BIO *bio = arg; | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |     const char *str_write_p = write_p ? ">>>" : "<<<"; | 
					
						
							|  |  |  |     const char *str_version = lookup(version, ssl_versions, "???"); | 
					
						
							|  |  |  |     const char *str_content_type = "", *str_details1 = "", *str_details2 = ""; | 
					
						
							|  |  |  |     const unsigned char* bp = buf; | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |     if (version == SSL3_VERSION || | 
					
						
							|  |  |  |         version == TLS1_VERSION || | 
					
						
							|  |  |  |         version == TLS1_1_VERSION || | 
					
						
							|  |  |  |         version == TLS1_2_VERSION || | 
					
						
							|  |  |  |         version == DTLS1_VERSION || version == DTLS1_BAD_VER) { | 
					
						
							|  |  |  |         switch (content_type) { | 
					
						
							|  |  |  |         case 20: | 
					
						
							|  |  |  |             str_content_type = "ChangeCipherSpec"; | 
					
						
							|  |  |  |             break; | 
					
						
							|  |  |  |         case 21: | 
					
						
							|  |  |  |             str_content_type = "Alert"; | 
					
						
							|  |  |  |             str_details1 = ", ???"; | 
					
						
							|  |  |  |             if (len == 2) { | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |                 switch (bp[0]) { | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                 case 1: | 
					
						
							|  |  |  |                     str_details1 = ", warning"; | 
					
						
							|  |  |  |                     break; | 
					
						
							|  |  |  |                 case 2: | 
					
						
							|  |  |  |                     str_details1 = ", fatal"; | 
					
						
							|  |  |  |                     break; | 
					
						
							|  |  |  |                 } | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |                 str_details2 = lookup((int)bp[1], alert_types, " ???"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             } | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |             break; | 
					
						
							|  |  |  |         case 22: | 
					
						
							|  |  |  |             str_content_type = "Handshake"; | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             str_details1 = "???"; | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |             if (len > 0) | 
					
						
							|  |  |  |                 str_details1 = lookup((int)bp[0], handshakes, "???"); | 
					
						
							|  |  |  |             break; | 
					
						
							| 
									
										
										
										
											2012-01-01 06:59:57 +08:00
										 |  |  | #ifndef OPENSSL_NO_HEARTBEATS
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |         case 24: | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             str_details1 = ", Heartbeat"; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |             if (len > 0) { | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |                 switch (bp[0]) { | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                 case 1: | 
					
						
							|  |  |  |                     str_details1 = ", HeartbeatRequest"; | 
					
						
							|  |  |  |                     break; | 
					
						
							|  |  |  |                 case 2: | 
					
						
							|  |  |  |                     str_details1 = ", HeartbeatResponse"; | 
					
						
							|  |  |  |                     break; | 
					
						
							|  |  |  |                 } | 
					
						
							|  |  |  |             } | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |             break; | 
					
						
							| 
									
										
										
										
											2012-01-01 06:59:57 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |         } | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     } | 
					
						
							| 
									
										
										
										
											2001-10-21 01:56:36 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     BIO_printf(bio, "%s %s%s [length %04lx]%s%s\n", str_write_p, str_version, | 
					
						
							|  |  |  |                str_content_type, (unsigned long)len, str_details1, | 
					
						
							|  |  |  |                str_details2); | 
					
						
							| 
									
										
										
										
											2001-10-21 01:56:36 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     if (len > 0) { | 
					
						
							|  |  |  |         size_t num, i; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |         BIO_printf(bio, "   "); | 
					
						
							|  |  |  |         num = len; | 
					
						
							|  |  |  |         for (i = 0; i < num; i++) { | 
					
						
							|  |  |  |             if (i % 16 == 0 && i > 0) | 
					
						
							|  |  |  |                 BIO_printf(bio, "\n   "); | 
					
						
							|  |  |  |             BIO_printf(bio, " %02x", ((const unsigned char *)buf)[i]); | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |         if (i < len) | 
					
						
							|  |  |  |             BIO_printf(bio, " ..."); | 
					
						
							|  |  |  |         BIO_printf(bio, "\n"); | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     (void)BIO_flush(bio); | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2007-08-12 07:18:29 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  | static STRINT_PAIR tlsext_types[] = { | 
					
						
							|  |  |  |     {"server name", TLSEXT_TYPE_server_name}, | 
					
						
							|  |  |  |     {"max fragment length", TLSEXT_TYPE_max_fragment_length}, | 
					
						
							|  |  |  |     {"client certificate URL", TLSEXT_TYPE_client_certificate_url}, | 
					
						
							|  |  |  |     {"trusted CA keys", TLSEXT_TYPE_trusted_ca_keys}, | 
					
						
							|  |  |  |     {"truncated HMAC", TLSEXT_TYPE_truncated_hmac}, | 
					
						
							|  |  |  |     {"status request", TLSEXT_TYPE_status_request}, | 
					
						
							|  |  |  |     {"user mapping", TLSEXT_TYPE_user_mapping}, | 
					
						
							|  |  |  |     {"client authz", TLSEXT_TYPE_client_authz}, | 
					
						
							|  |  |  |     {"server authz", TLSEXT_TYPE_server_authz}, | 
					
						
							|  |  |  |     {"cert type", TLSEXT_TYPE_cert_type}, | 
					
						
							|  |  |  |     {"elliptic curves", TLSEXT_TYPE_elliptic_curves}, | 
					
						
							|  |  |  |     {"EC point formats", TLSEXT_TYPE_ec_point_formats}, | 
					
						
							|  |  |  |     {"SRP", TLSEXT_TYPE_srp}, | 
					
						
							|  |  |  |     {"signature algorithms", TLSEXT_TYPE_signature_algorithms}, | 
					
						
							|  |  |  |     {"use SRTP", TLSEXT_TYPE_use_srtp}, | 
					
						
							|  |  |  |     {"heartbeat", TLSEXT_TYPE_heartbeat}, | 
					
						
							|  |  |  |     {"session ticket", TLSEXT_TYPE_session_ticket}, | 
					
						
							|  |  |  |     {"renegotiation info", TLSEXT_TYPE_renegotiate}, | 
					
						
							|  |  |  |     {"TLS padding", TLSEXT_TYPE_padding}, | 
					
						
							| 
									
										
										
										
											2012-03-10 02:38:35 +08:00
										 |  |  | #ifdef TLSEXT_TYPE_next_proto_neg
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |     {"next protocol", TLSEXT_TYPE_next_proto_neg}, | 
					
						
							| 
									
										
										
										
											2012-03-10 02:38:35 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2013-03-23 01:12:33 +08:00
										 |  |  | #ifdef TLSEXT_TYPE_encrypt_then_mac
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |     {"encrypt-then-mac", TLSEXT_TYPE_encrypt_then_mac}, | 
					
						
							| 
									
										
										
										
											2013-03-23 01:12:33 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-08-19 23:12:31 +08:00
										 |  |  | #ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
 | 
					
						
							|  |  |  |     {"application layer protocol negotiation", | 
					
						
							|  |  |  |      TLSEXT_TYPE_application_layer_protocol_negotiation}, | 
					
						
							| 
									
										
										
										
											2015-09-17 19:33:40 +08:00
										 |  |  | #endif
 | 
					
						
							|  |  |  | #ifdef TLSEXT_TYPE_extended_master_secret
 | 
					
						
							|  |  |  |     {"extended master secret", TLSEXT_TYPE_extended_master_secret}, | 
					
						
							| 
									
										
										
										
											2015-08-19 23:12:31 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |     {NULL} | 
					
						
							|  |  |  | }; | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  | void tlsext_cb(SSL *s, int client_server, int type, | 
					
						
							|  |  |  |                unsigned char *data, int len, void *arg) | 
					
						
							|  |  |  | { | 
					
						
							|  |  |  |     BIO *bio = arg; | 
					
						
							|  |  |  |     const char *extname = lookup(type, tlsext_types, "unknown"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |     BIO_printf(bio, "TLS %s extension \"%s\" (id=%d), len=%d\n", | 
					
						
							|  |  |  |                client_server ? "server" : "client", extname, type, len); | 
					
						
							|  |  |  |     BIO_dump(bio, (char *)data, len); | 
					
						
							|  |  |  |     (void)BIO_flush(bio); | 
					
						
							|  |  |  | } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | int generate_cookie_callback(SSL *ssl, unsigned char *cookie, | 
					
						
							|  |  |  |                              unsigned int *cookie_len) | 
					
						
							|  |  |  | { | 
					
						
							|  |  |  |     unsigned char *buffer, result[EVP_MAX_MD_SIZE]; | 
					
						
							|  |  |  |     unsigned int length, resultlength; | 
					
						
							|  |  |  |     union { | 
					
						
							|  |  |  |         struct sockaddr sa; | 
					
						
							|  |  |  |         struct sockaddr_in s4; | 
					
						
							| 
									
										
										
										
											2010-01-07 05:22:56 +08:00
										 |  |  | #if OPENSSL_USE_IPV6
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         struct sockaddr_in6 s6; | 
					
						
							| 
									
										
										
										
											2009-10-16 01:41:31 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     } peer; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     /* Initialize a random secret */ | 
					
						
							|  |  |  |     if (!cookie_initialized) { | 
					
						
							| 
									
										
										
										
											2015-02-26 19:57:37 +08:00
										 |  |  |         if (RAND_bytes(cookie_secret, COOKIE_SECRET_LENGTH) <= 0) { | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             BIO_printf(bio_err, "error setting random cookie secret\n"); | 
					
						
							|  |  |  |             return 0; | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |         cookie_initialized = 1; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     /* Read peer information */ | 
					
						
							|  |  |  |     (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     /* Create buffer with peer's address and port */ | 
					
						
							|  |  |  |     length = 0; | 
					
						
							|  |  |  |     switch (peer.sa.sa_family) { | 
					
						
							|  |  |  |     case AF_INET: | 
					
						
							|  |  |  |         length += sizeof(struct in_addr); | 
					
						
							|  |  |  |         length += sizeof(peer.s4.sin_port); | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2010-01-07 05:22:56 +08:00
										 |  |  | #if OPENSSL_USE_IPV6
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     case AF_INET6: | 
					
						
							|  |  |  |         length += sizeof(struct in6_addr); | 
					
						
							|  |  |  |         length += sizeof(peer.s6.sin6_port); | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2010-01-07 05:22:56 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     default: | 
					
						
							|  |  |  |         OPENSSL_assert(0); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     } | 
					
						
							| 
									
										
										
										
											2015-05-01 05:48:31 +08:00
										 |  |  |     buffer = app_malloc(length, "cookie generate buffer"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |     switch (peer.sa.sa_family) { | 
					
						
							|  |  |  |     case AF_INET: | 
					
						
							|  |  |  |         memcpy(buffer, &peer.s4.sin_port, sizeof(peer.s4.sin_port)); | 
					
						
							|  |  |  |         memcpy(buffer + sizeof(peer.s4.sin_port), | 
					
						
							|  |  |  |                &peer.s4.sin_addr, sizeof(struct in_addr)); | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2010-01-07 05:22:56 +08:00
										 |  |  | #if OPENSSL_USE_IPV6
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     case AF_INET6: | 
					
						
							|  |  |  |         memcpy(buffer, &peer.s6.sin6_port, sizeof(peer.s6.sin6_port)); | 
					
						
							|  |  |  |         memcpy(buffer + sizeof(peer.s6.sin6_port), | 
					
						
							|  |  |  |                &peer.s6.sin6_addr, sizeof(struct in6_addr)); | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2010-01-07 05:22:56 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     default: | 
					
						
							|  |  |  |         OPENSSL_assert(0); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     /* Calculate HMAC of buffer using the secret */ | 
					
						
							|  |  |  |     HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH, | 
					
						
							|  |  |  |          buffer, length, result, &resultlength); | 
					
						
							|  |  |  |     OPENSSL_free(buffer); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     memcpy(cookie, result, resultlength); | 
					
						
							|  |  |  |     *cookie_len = resultlength; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-10-06 23:20:32 +08:00
										 |  |  | int verify_cookie_callback(SSL *ssl, const unsigned char *cookie, | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                            unsigned int cookie_len) | 
					
						
							|  |  |  | { | 
					
						
							|  |  |  |     unsigned char *buffer, result[EVP_MAX_MD_SIZE]; | 
					
						
							|  |  |  |     unsigned int length, resultlength; | 
					
						
							|  |  |  |     union { | 
					
						
							|  |  |  |         struct sockaddr sa; | 
					
						
							|  |  |  |         struct sockaddr_in s4; | 
					
						
							| 
									
										
										
										
											2010-01-07 05:22:56 +08:00
										 |  |  | #if OPENSSL_USE_IPV6
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         struct sockaddr_in6 s6; | 
					
						
							| 
									
										
										
										
											2009-10-16 01:41:31 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     } peer; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     /* If secret isn't initialized yet, the cookie can't be valid */ | 
					
						
							|  |  |  |     if (!cookie_initialized) | 
					
						
							|  |  |  |         return 0; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     /* Read peer information */ | 
					
						
							|  |  |  |     (void)BIO_dgram_get_peer(SSL_get_rbio(ssl), &peer); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     /* Create buffer with peer's address and port */ | 
					
						
							|  |  |  |     length = 0; | 
					
						
							|  |  |  |     switch (peer.sa.sa_family) { | 
					
						
							|  |  |  |     case AF_INET: | 
					
						
							|  |  |  |         length += sizeof(struct in_addr); | 
					
						
							|  |  |  |         length += sizeof(peer.s4.sin_port); | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2010-01-07 05:22:56 +08:00
										 |  |  | #if OPENSSL_USE_IPV6
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     case AF_INET6: | 
					
						
							|  |  |  |         length += sizeof(struct in6_addr); | 
					
						
							|  |  |  |         length += sizeof(peer.s6.sin6_port); | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2010-01-07 05:22:56 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     default: | 
					
						
							|  |  |  |         OPENSSL_assert(0); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     } | 
					
						
							| 
									
										
										
										
											2015-05-01 05:48:31 +08:00
										 |  |  |     buffer = app_malloc(length, "cookie verify buffer"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |     switch (peer.sa.sa_family) { | 
					
						
							|  |  |  |     case AF_INET: | 
					
						
							|  |  |  |         memcpy(buffer, &peer.s4.sin_port, sizeof(peer.s4.sin_port)); | 
					
						
							|  |  |  |         memcpy(buffer + sizeof(peer.s4.sin_port), | 
					
						
							|  |  |  |                &peer.s4.sin_addr, sizeof(struct in_addr)); | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2010-01-07 05:22:56 +08:00
										 |  |  | #if OPENSSL_USE_IPV6
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     case AF_INET6: | 
					
						
							|  |  |  |         memcpy(buffer, &peer.s6.sin6_port, sizeof(peer.s6.sin6_port)); | 
					
						
							|  |  |  |         memcpy(buffer + sizeof(peer.s6.sin6_port), | 
					
						
							|  |  |  |                &peer.s6.sin6_addr, sizeof(struct in6_addr)); | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2010-01-07 05:22:56 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     default: | 
					
						
							|  |  |  |         OPENSSL_assert(0); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     /* Calculate HMAC of buffer using the secret */ | 
					
						
							|  |  |  |     HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH, | 
					
						
							|  |  |  |          buffer, length, result, &resultlength); | 
					
						
							|  |  |  |     OPENSSL_free(buffer); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (cookie_len == resultlength | 
					
						
							|  |  |  |         && memcmp(result, cookie, resultlength) == 0) | 
					
						
							|  |  |  |         return 1; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     return 0; | 
					
						
							|  |  |  | } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | /*
 | 
					
						
							|  |  |  |  * Example of extended certificate handling. Where the standard support of | 
					
						
							|  |  |  |  * one certificate per algorithm is not sufficient an application can decide | 
					
						
							|  |  |  |  * which certificate(s) to use at runtime based on whatever criteria it deems | 
					
						
							|  |  |  |  * appropriate. | 
					
						
							| 
									
										
										
										
											2012-06-29 22:24:42 +08:00
										 |  |  |  */ | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | /* Linked list of certificates, keys and chains */ | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | struct ssl_excert_st { | 
					
						
							|  |  |  |     int certform; | 
					
						
							|  |  |  |     const char *certfile; | 
					
						
							|  |  |  |     int keyform; | 
					
						
							|  |  |  |     const char *keyfile; | 
					
						
							|  |  |  |     const char *chainfile; | 
					
						
							|  |  |  |     X509 *cert; | 
					
						
							|  |  |  |     EVP_PKEY *key; | 
					
						
							|  |  |  |     STACK_OF(X509) *chain; | 
					
						
							|  |  |  |     int build_chain; | 
					
						
							|  |  |  |     struct ssl_excert_st *next, *prev; | 
					
						
							|  |  |  | }; | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  | static STRINT_PAIR chain_flags[] = { | 
					
						
							|  |  |  |     {"Overall Validity", CERT_PKEY_VALID}, | 
					
						
							|  |  |  |     {"Sign with EE key", CERT_PKEY_SIGN}, | 
					
						
							|  |  |  |     {"EE signature", CERT_PKEY_EE_SIGNATURE}, | 
					
						
							|  |  |  |     {"CA signature", CERT_PKEY_CA_SIGNATURE}, | 
					
						
							|  |  |  |     {"EE key parameters", CERT_PKEY_EE_PARAM}, | 
					
						
							|  |  |  |     {"CA key parameters", CERT_PKEY_CA_PARAM}, | 
					
						
							|  |  |  |     {"Explicity sign with EE key", CERT_PKEY_EXPLICIT_SIGN}, | 
					
						
							|  |  |  |     {"Issuer Name", CERT_PKEY_ISSUER_NAME}, | 
					
						
							|  |  |  |     {"Certificate Type", CERT_PKEY_CERT_TYPE}, | 
					
						
							|  |  |  |     {NULL} | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | }; | 
					
						
							| 
									
										
										
										
											2012-07-27 21:39:23 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  | static void print_chain_flags(SSL *s, int flags) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |     STRINT_PAIR *pp; | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |     for (pp = chain_flags; pp->name; ++pp) | 
					
						
							|  |  |  |         BIO_printf(bio_err, "\t%s: %s\n", | 
					
						
							|  |  |  |                    pp->name, | 
					
						
							|  |  |  |                    (flags & pp->retval) ? "OK" : "NOT OK"); | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |     BIO_printf(bio_err, "\tSuite B: "); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     if (SSL_set_cert_flags(s, 0) & SSL_CERT_FLAG_SUITEB_128_LOS) | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |         BIO_puts(bio_err, flags & CERT_PKEY_SUITEB ? "OK\n" : "NOT OK\n"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     else | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |         BIO_printf(bio_err, "not tested\n"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | /*
 | 
					
						
							|  |  |  |  * Very basic selection callback: just use any certificate chain reported as | 
					
						
							|  |  |  |  * valid. More sophisticated could prioritise according to local policy. | 
					
						
							| 
									
										
										
										
											2012-06-29 22:24:42 +08:00
										 |  |  |  */ | 
					
						
							|  |  |  | static int set_cert_cb(SSL *ssl, void *arg) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     int i, rv; | 
					
						
							|  |  |  |     SSL_EXCERT *exc = arg; | 
					
						
							| 
									
										
										
										
											2014-01-26 08:51:09 +08:00
										 |  |  | #ifdef CERT_CB_TEST_RETRY
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     static int retry_cnt; | 
					
						
							|  |  |  |     if (retry_cnt < 5) { | 
					
						
							|  |  |  |         retry_cnt++; | 
					
						
							| 
									
										
										
										
											2015-06-05 02:26:55 +08:00
										 |  |  |         BIO_printf(bio_err, | 
					
						
							|  |  |  |                    "Certificate callback retry test: count %d\n", | 
					
						
							|  |  |  |                    retry_cnt); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         return -1; | 
					
						
							|  |  |  |     } | 
					
						
							| 
									
										
										
										
											2014-01-26 08:51:09 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     SSL_certs_clear(ssl); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (!exc) | 
					
						
							|  |  |  |         return 1; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     /*
 | 
					
						
							|  |  |  |      * Go to end of list and traverse backwards since we prepend newer | 
					
						
							|  |  |  |      * entries this retains the original order. | 
					
						
							|  |  |  |      */ | 
					
						
							|  |  |  |     while (exc->next) | 
					
						
							|  |  |  |         exc = exc->next; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     i = 0; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     while (exc) { | 
					
						
							|  |  |  |         i++; | 
					
						
							|  |  |  |         rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain); | 
					
						
							|  |  |  |         BIO_printf(bio_err, "Checking cert chain %d:\nSubject: ", i); | 
					
						
							|  |  |  |         X509_NAME_print_ex(bio_err, X509_get_subject_name(exc->cert), 0, | 
					
						
							|  |  |  |                            XN_FLAG_ONELINE); | 
					
						
							|  |  |  |         BIO_puts(bio_err, "\n"); | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |         print_chain_flags(ssl, rv); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         if (rv & CERT_PKEY_VALID) { | 
					
						
							| 
									
										
										
										
											2015-04-16 13:50:03 +08:00
										 |  |  |             if (!SSL_use_certificate(ssl, exc->cert) | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |                     || !SSL_use_PrivateKey(ssl, exc->key)) { | 
					
						
							| 
									
										
										
										
											2015-03-06 22:39:46 +08:00
										 |  |  |                 return 0; | 
					
						
							|  |  |  |             } | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             /*
 | 
					
						
							|  |  |  |              * NB: we wouldn't normally do this as it is not efficient | 
					
						
							|  |  |  |              * building chains on each connection better to cache the chain | 
					
						
							|  |  |  |              * in advance. | 
					
						
							|  |  |  |              */ | 
					
						
							|  |  |  |             if (exc->build_chain) { | 
					
						
							|  |  |  |                 if (!SSL_build_cert_chain(ssl, 0)) | 
					
						
							|  |  |  |                     return 0; | 
					
						
							|  |  |  |             } else if (exc->chain) | 
					
						
							|  |  |  |                 SSL_set1_chain(ssl, exc->chain); | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |         exc = exc->prev; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-06-29 22:24:42 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     SSL_CTX_set_cert_cb(ctx, set_cert_cb, exc); | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-06-29 22:24:42 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | static int ssl_excert_prepend(SSL_EXCERT **pexc) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							| 
									
										
										
										
											2015-05-02 11:10:31 +08:00
										 |  |  |     SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert"); | 
					
						
							| 
									
										
										
										
											2015-05-01 05:48:31 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-09-03 21:15:26 +08:00
										 |  |  |     memset(exc, 0, sizeof(*exc)); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |     exc->next = *pexc; | 
					
						
							|  |  |  |     *pexc = exc; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (exc->next) { | 
					
						
							|  |  |  |         exc->certform = exc->next->certform; | 
					
						
							|  |  |  |         exc->keyform = exc->next->keyform; | 
					
						
							|  |  |  |         exc->next->prev = exc; | 
					
						
							|  |  |  |     } else { | 
					
						
							|  |  |  |         exc->certform = FORMAT_PEM; | 
					
						
							|  |  |  |         exc->keyform = FORMAT_PEM; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-06-29 22:24:42 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | void ssl_excert_free(SSL_EXCERT *exc) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     SSL_EXCERT *curr; | 
					
						
							| 
									
										
										
										
											2015-05-02 02:37:16 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |     if (!exc) | 
					
						
							|  |  |  |         return; | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     while (exc) { | 
					
						
							| 
									
										
										
										
											2015-05-01 05:33:59 +08:00
										 |  |  |         X509_free(exc->cert); | 
					
						
							| 
									
										
										
										
											2015-03-28 22:54:15 +08:00
										 |  |  |         EVP_PKEY_free(exc->key); | 
					
						
							| 
									
										
										
										
											2015-05-01 05:33:59 +08:00
										 |  |  |         sk_X509_pop_free(exc->chain, X509_free); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         curr = exc; | 
					
						
							|  |  |  |         exc = exc->next; | 
					
						
							|  |  |  |         OPENSSL_free(curr); | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-06-29 22:24:42 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  | int load_excert(SSL_EXCERT **pexc) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     SSL_EXCERT *exc = *pexc; | 
					
						
							|  |  |  |     if (!exc) | 
					
						
							|  |  |  |         return 1; | 
					
						
							|  |  |  |     /* If nothing in list, free and set to NULL */ | 
					
						
							|  |  |  |     if (!exc->certfile && !exc->next) { | 
					
						
							|  |  |  |         ssl_excert_free(exc); | 
					
						
							|  |  |  |         *pexc = NULL; | 
					
						
							|  |  |  |         return 1; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     for (; exc; exc = exc->next) { | 
					
						
							|  |  |  |         if (!exc->certfile) { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |             BIO_printf(bio_err, "Missing filename\n"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             return 0; | 
					
						
							|  |  |  |         } | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |         exc->cert = load_cert(exc->certfile, exc->certform, | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                               NULL, NULL, "Server Certificate"); | 
					
						
							|  |  |  |         if (!exc->cert) | 
					
						
							|  |  |  |             return 0; | 
					
						
							|  |  |  |         if (exc->keyfile) { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |             exc->key = load_key(exc->keyfile, exc->keyform, | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                                 0, NULL, NULL, "Server Key"); | 
					
						
							|  |  |  |         } else { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |             exc->key = load_key(exc->certfile, exc->certform, | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                                 0, NULL, NULL, "Server Key"); | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |         if (!exc->key) | 
					
						
							|  |  |  |             return 0; | 
					
						
							|  |  |  |         if (exc->chainfile) { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |             exc->chain = load_certs(exc->chainfile, FORMAT_PEM, | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                                     NULL, NULL, "Server Chain"); | 
					
						
							|  |  |  |             if (!exc->chain) | 
					
						
							|  |  |  |                 return 0; | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-06-29 22:24:42 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  | enum range { OPT_X_ENUM }; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | int args_excert(int opt, SSL_EXCERT **pexc) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     SSL_EXCERT *exc = *pexc; | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |     assert(opt > OPT_X__FIRST); | 
					
						
							|  |  |  |     assert(opt < OPT_X__LAST); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (exc == NULL) { | 
					
						
							|  |  |  |         if (!ssl_excert_prepend(&exc)) { | 
					
						
							|  |  |  |             BIO_printf(bio_err, " %s: Error initialising xcert\n", | 
					
						
							|  |  |  |                        opt_getprog()); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             goto err; | 
					
						
							|  |  |  |         } | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |         *pexc = exc; | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     } | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |     switch ((enum range)opt) { | 
					
						
							|  |  |  |     case OPT_X__FIRST: | 
					
						
							|  |  |  |     case OPT_X__LAST: | 
					
						
							|  |  |  |         return 0; | 
					
						
							|  |  |  |     case OPT_X_CERT: | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         if (exc->certfile && !ssl_excert_prepend(&exc)) { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |             BIO_printf(bio_err, "%s: Error adding xcert\n", opt_getprog()); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             goto err; | 
					
						
							|  |  |  |         } | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |         exc->certfile = opt_arg(); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     case OPT_X_KEY: | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         if (exc->keyfile) { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |             BIO_printf(bio_err, "%s: Key already specified\n", opt_getprog()); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             goto err; | 
					
						
							|  |  |  |         } | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |         exc->keyfile = opt_arg(); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     case OPT_X_CHAIN: | 
					
						
							|  |  |  |         if (exc->chainfile) { | 
					
						
							|  |  |  |             BIO_printf(bio_err, "%s: Chain already specified\n", | 
					
						
							|  |  |  |                        opt_getprog()); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             goto err; | 
					
						
							|  |  |  |         } | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |         exc->chainfile = opt_arg(); | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     case OPT_X_CHAIN_BUILD: | 
					
						
							|  |  |  |         exc->build_chain = 1; | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     case OPT_X_CERTFORM: | 
					
						
							|  |  |  |         if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->certform)) | 
					
						
							|  |  |  |             return 0; | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     case OPT_X_KEYFORM: | 
					
						
							|  |  |  |         if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &exc->keyform)) | 
					
						
							|  |  |  |             return 0; | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     } | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     return 1; | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |  err: | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |     ERR_print_errors(bio_err); | 
					
						
							| 
									
										
										
										
											2015-05-02 02:37:16 +08:00
										 |  |  |     ssl_excert_free(exc); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     *pexc = NULL; | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |     return 0; | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | } | 
					
						
							| 
									
										
										
										
											2012-06-29 22:24:42 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  | static void print_raw_cipherlist(SSL *s) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     const unsigned char *rlist; | 
					
						
							|  |  |  |     static const unsigned char scsv_id[] = { 0, 0, 0xFF }; | 
					
						
							|  |  |  |     size_t i, rlistlen, num; | 
					
						
							|  |  |  |     if (!SSL_is_server(s)) | 
					
						
							|  |  |  |         return; | 
					
						
							|  |  |  |     num = SSL_get0_raw_cipherlist(s, NULL); | 
					
						
							|  |  |  |     rlistlen = SSL_get0_raw_cipherlist(s, &rlist); | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |     BIO_puts(bio_err, "Client cipher list: "); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     for (i = 0; i < rlistlen; i += num, rlist += num) { | 
					
						
							|  |  |  |         const SSL_CIPHER *c = SSL_CIPHER_find(s, rlist); | 
					
						
							|  |  |  |         if (i) | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |             BIO_puts(bio_err, ":"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         if (c) | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |             BIO_puts(bio_err, SSL_CIPHER_get_name(c)); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         else if (!memcmp(rlist, scsv_id - num + 3, num)) | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |             BIO_puts(bio_err, "SCSV"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         else { | 
					
						
							|  |  |  |             size_t j; | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |             BIO_puts(bio_err, "0x"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             for (j = 0; j < num; j++) | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |                 BIO_printf(bio_err, "%02X", rlist[j]); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         } | 
					
						
							|  |  |  |     } | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |     BIO_puts(bio_err, "\n"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | } | 
					
						
							| 
									
										
										
										
											2012-09-13 07:14:28 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  | void print_ssl_summary(SSL *s) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     const SSL_CIPHER *c; | 
					
						
							|  |  |  |     X509 *peer; | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |     /* const char *pnam = SSL_is_server(s) ? "client" : "server"; */ | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     BIO_printf(bio_err, "Protocol version: %s\n", SSL_get_version(s)); | 
					
						
							|  |  |  |     print_raw_cipherlist(s); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     c = SSL_get_current_cipher(s); | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |     BIO_printf(bio_err, "Ciphersuite: %s\n", SSL_CIPHER_get_name(c)); | 
					
						
							|  |  |  |     do_print_sigalgs(bio_err, s, 0); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     peer = SSL_get_peer_certificate(s); | 
					
						
							|  |  |  |     if (peer) { | 
					
						
							|  |  |  |         int nid; | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |         BIO_puts(bio_err, "Peer certificate: "); | 
					
						
							|  |  |  |         X509_NAME_print_ex(bio_err, X509_get_subject_name(peer), | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                            0, XN_FLAG_ONELINE); | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |         BIO_puts(bio_err, "\n"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         if (SSL_get_peer_signature_nid(s, &nid)) | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |             BIO_printf(bio_err, "Hash used: %s\n", OBJ_nid2sn(nid)); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     } else | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |         BIO_puts(bio_err, "No peer certificate\n"); | 
					
						
							| 
									
										
										
										
											2015-05-01 05:33:59 +08:00
										 |  |  |     X509_free(peer); | 
					
						
							| 
									
										
										
										
											2013-08-18 00:40:08 +08:00
										 |  |  | #ifndef OPENSSL_NO_EC
 | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |     ssl_print_point_formats(bio_err, s); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     if (SSL_is_server(s)) | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |         ssl_print_curves(bio_err, s, 1); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     else | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |         ssl_print_tmp_key(bio_err, s); | 
					
						
							| 
									
										
										
										
											2013-08-18 00:40:08 +08:00
										 |  |  | #else
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     if (!SSL_is_server(s)) | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  |         ssl_print_tmp_key(bio_err, s); | 
					
						
							| 
									
										
										
										
											2013-08-18 00:40:08 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | } | 
					
						
							| 
									
										
										
										
											2012-09-13 07:14:28 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  | int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str, | 
					
						
							|  |  |  |                SSL_CTX *ctx, int no_ecdhe, int no_jpake) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     int i; | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     SSL_CONF_CTX_set_ssl_ctx(cctx, ctx); | 
					
						
							|  |  |  |     for (i = 0; i < sk_OPENSSL_STRING_num(str); i += 2) { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |         const char *flag = sk_OPENSSL_STRING_value(str, i); | 
					
						
							|  |  |  |         const char *arg = sk_OPENSSL_STRING_value(str, i + 1); | 
					
						
							|  |  |  |         /* If no_ecdhe or named curve already specified don't need a default. */ | 
					
						
							| 
									
										
										
										
											2015-05-07 02:56:14 +08:00
										 |  |  |         if (!no_ecdhe && strcmp(flag, "-named_curve") == 0) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             no_ecdhe = 1; | 
					
						
							| 
									
										
										
										
											2012-12-30 07:38:20 +08:00
										 |  |  | #ifndef OPENSSL_NO_JPAKE
 | 
					
						
							| 
									
										
										
										
											2015-05-07 02:56:14 +08:00
										 |  |  |         if (!no_jpake && (strcmp(flag, "-cipher") == 0)) { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |             BIO_puts(bio_err, "JPAKE sets cipher to PSK\n"); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             return 0; | 
					
						
							|  |  |  |         } | 
					
						
							| 
									
										
										
										
											2012-12-30 07:38:20 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |         if (SSL_CONF_cmd(cctx, flag, arg) <= 0) { | 
					
						
							|  |  |  |             if (arg) | 
					
						
							|  |  |  |                 BIO_printf(bio_err, "Error with command: \"%s %s\"\n", | 
					
						
							|  |  |  |                            flag, arg); | 
					
						
							|  |  |  |             else | 
					
						
							|  |  |  |                 BIO_printf(bio_err, "Error with command: \"%s\"\n", flag); | 
					
						
							|  |  |  |             ERR_print_errors(bio_err); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             return 0; | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     /*
 | 
					
						
							|  |  |  |      * This is a special case to keep existing s_server functionality: if we | 
					
						
							|  |  |  |      * don't have any curve specified *and* we haven't disabled ECDHE then | 
					
						
							|  |  |  |      * use P-256. | 
					
						
							|  |  |  |      */ | 
					
						
							|  |  |  |     if (!no_ecdhe) { | 
					
						
							|  |  |  |         if (SSL_CONF_cmd(cctx, "-named_curve", "P-256") <= 0) { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |             BIO_puts(bio_err, "Error setting EC curve\n"); | 
					
						
							|  |  |  |             ERR_print_errors(bio_err); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             return 0; | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |     } | 
					
						
							| 
									
										
										
										
											2012-12-30 07:38:20 +08:00
										 |  |  | #ifndef OPENSSL_NO_JPAKE
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     if (!no_jpake) { | 
					
						
							|  |  |  |         if (SSL_CONF_cmd(cctx, "-cipher", "PSK") <= 0) { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |             BIO_puts(bio_err, "Error setting cipher to PSK\n"); | 
					
						
							|  |  |  |             ERR_print_errors(bio_err); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |             return 0; | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |     } | 
					
						
							| 
									
										
										
										
											2012-12-30 07:38:20 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     if (!SSL_CONF_CTX_finish(cctx)) { | 
					
						
							| 
									
										
											  
											
												Big apps cleanup (option-parsing, etc)
This is merges the old "rsalz-monolith" branch over to master.  The biggest
change is that option parsing switch from cascasding 'else if strcmp("-foo")'
to a utility routine and somethin akin to getopt.  Also, an error in the
command line no longer prints the full summary; use -help (or --help :)
for that.  There have been many other changes and code-cleanup, see
bullet list below.
Special thanks to Matt for the long and detailed code review.
TEMPORARY:
        For now, comment out CRYPTO_mem_leaks() at end of main
Tickets closed:
        RT3515: Use 3DES in pkcs12 if built with no-rc2
        RT1766: s_client -reconnect and -starttls broke
        RT2932: Catch write errors
        RT2604: port should be 'unsigned short'
        RT2983: total_bytes undeclared #ifdef RENEG
        RT1523: Add -nocert to fix output in x509 app
        RT3508: Remove unused variable introduced by b09eb24
        RT3511: doc fix; req default serial is random
        RT1325,2973: Add more extensions to c_rehash
        RT2119,3407: Updated to dgst.pod
        RT2379: Additional typo fix
        RT2693: Extra include of string.h
        RT2880: HFS is case-insensitive filenames
        RT3246: req command prints version number wrong
Other changes; incompatibilities marked with *:
        Add SCSV support
        Add -misalign to speed command
        Make dhparam, dsaparam, ecparam, x509 output C in proper style
        Make some internal ocsp.c functions void
        Only display cert usages with -help in verify
        Use global bio_err, remove "BIO*err" parameter from functions
        For filenames, - always means stdin (or stdout as appropriate)
        Add aliases for -des/aes "wrap" ciphers.
        *Remove support for IISSGC (server gated crypto)
        *The undocumented OCSP -header flag is now "-header name=value"
        *Documented the OCSP -header flag
Reviewed-by: Matt Caswell <matt@openssl.org>
											
										 
											2015-04-25 03:26:15 +08:00
										 |  |  |         BIO_puts(bio_err, "Error finishing context\n"); | 
					
						
							|  |  |  |         ERR_print_errors(bio_err); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         return 0; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-11-24 02:56:25 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2012-12-03 00:16:28 +08:00
										 |  |  | static int add_crls_store(X509_STORE *st, STACK_OF(X509_CRL) *crls) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     X509_CRL *crl; | 
					
						
							|  |  |  |     int i; | 
					
						
							|  |  |  |     for (i = 0; i < sk_X509_CRL_num(crls); i++) { | 
					
						
							|  |  |  |         crl = sk_X509_CRL_value(crls, i); | 
					
						
							|  |  |  |         X509_STORE_add_crl(st, crl); | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-12-03 00:16:28 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2012-12-07 02:43:40 +08:00
										 |  |  | int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls, int crl_download) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     X509_STORE *st; | 
					
						
							|  |  |  |     st = SSL_CTX_get_cert_store(ctx); | 
					
						
							|  |  |  |     add_crls_store(st, crls); | 
					
						
							|  |  |  |     if (crl_download) | 
					
						
							|  |  |  |         store_setup_crl_download(st); | 
					
						
							|  |  |  |     return 1; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2012-12-03 00:16:28 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2012-11-24 02:56:25 +08:00
										 |  |  | int ssl_load_stores(SSL_CTX *ctx, | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                     const char *vfyCApath, const char *vfyCAfile, | 
					
						
							|  |  |  |                     const char *chCApath, const char *chCAfile, | 
					
						
							|  |  |  |                     STACK_OF(X509_CRL) *crls, int crl_download) | 
					
						
							|  |  |  | { | 
					
						
							|  |  |  |     X509_STORE *vfy = NULL, *ch = NULL; | 
					
						
							|  |  |  |     int rv = 0; | 
					
						
							| 
									
										
										
										
											2015-10-30 19:18:04 +08:00
										 |  |  |     if (vfyCApath != NULL || vfyCAfile != NULL) { | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         vfy = X509_STORE_new(); | 
					
						
							| 
									
										
										
										
											2015-10-30 19:18:04 +08:00
										 |  |  |         if (vfy == NULL) | 
					
						
							|  |  |  |             goto err; | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         if (!X509_STORE_load_locations(vfy, vfyCAfile, vfyCApath)) | 
					
						
							|  |  |  |             goto err; | 
					
						
							|  |  |  |         add_crls_store(vfy, crls); | 
					
						
							|  |  |  |         SSL_CTX_set1_verify_cert_store(ctx, vfy); | 
					
						
							|  |  |  |         if (crl_download) | 
					
						
							|  |  |  |             store_setup_crl_download(vfy); | 
					
						
							|  |  |  |     } | 
					
						
							| 
									
										
										
										
											2015-10-30 19:18:04 +08:00
										 |  |  |     if (chCApath != NULL || chCAfile != NULL) { | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         ch = X509_STORE_new(); | 
					
						
							| 
									
										
										
										
											2015-10-30 19:18:04 +08:00
										 |  |  |         if (ch == NULL) | 
					
						
							|  |  |  |             goto err; | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         if (!X509_STORE_load_locations(ch, chCAfile, chCApath)) | 
					
						
							|  |  |  |             goto err; | 
					
						
							|  |  |  |         SSL_CTX_set1_chain_cert_store(ctx, ch); | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     rv = 1; | 
					
						
							|  |  |  |  err: | 
					
						
							| 
									
										
										
										
											2015-05-01 05:33:59 +08:00
										 |  |  |     X509_STORE_free(vfy); | 
					
						
							|  |  |  |     X509_STORE_free(ch); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     return rv; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2014-02-17 08:10:00 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | /* Verbose print out of security callback */ | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | typedef struct { | 
					
						
							|  |  |  |     BIO *out; | 
					
						
							|  |  |  |     int verbose; | 
					
						
							|  |  |  |     int (*old_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid, | 
					
						
							|  |  |  |                    void *other, void *ex); | 
					
						
							|  |  |  | } security_debug_ex; | 
					
						
							| 
									
										
										
										
											2014-02-17 08:10:00 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  | static STRINT_PAIR callback_types[] = { | 
					
						
							|  |  |  |     {"Supported Ciphersuite", SSL_SECOP_CIPHER_SUPPORTED}, | 
					
						
							|  |  |  |     {"Shared Ciphersuite", SSL_SECOP_CIPHER_SHARED}, | 
					
						
							|  |  |  |     {"Check Ciphersuite", SSL_SECOP_CIPHER_CHECK}, | 
					
						
							|  |  |  | #ifndef OPENSSL_NO_DH
 | 
					
						
							|  |  |  |     {"Temp DH key bits", SSL_SECOP_TMP_DH}, | 
					
						
							|  |  |  | #endif
 | 
					
						
							|  |  |  |     {"Supported Curve", SSL_SECOP_CURVE_SUPPORTED}, | 
					
						
							|  |  |  |     {"Shared Curve", SSL_SECOP_CURVE_SHARED}, | 
					
						
							|  |  |  |     {"Check Curve", SSL_SECOP_CURVE_CHECK}, | 
					
						
							|  |  |  |     {"Supported Signature Algorithm digest", SSL_SECOP_SIGALG_SUPPORTED}, | 
					
						
							|  |  |  |     {"Shared Signature Algorithm digest", SSL_SECOP_SIGALG_SHARED}, | 
					
						
							|  |  |  |     {"Check Signature Algorithm digest", SSL_SECOP_SIGALG_CHECK}, | 
					
						
							|  |  |  |     {"Signature Algorithm mask", SSL_SECOP_SIGALG_MASK}, | 
					
						
							|  |  |  |     {"Certificate chain EE key", SSL_SECOP_EE_KEY}, | 
					
						
							|  |  |  |     {"Certificate chain CA key", SSL_SECOP_CA_KEY}, | 
					
						
							|  |  |  |     {"Peer Chain EE key", SSL_SECOP_PEER_EE_KEY}, | 
					
						
							|  |  |  |     {"Peer Chain CA key", SSL_SECOP_PEER_CA_KEY}, | 
					
						
							|  |  |  |     {"Certificate chain CA digest", SSL_SECOP_CA_MD}, | 
					
						
							|  |  |  |     {"Peer chain CA digest", SSL_SECOP_PEER_CA_MD}, | 
					
						
							|  |  |  |     {"SSL compression", SSL_SECOP_COMPRESSION}, | 
					
						
							|  |  |  |     {"Session ticket", SSL_SECOP_TICKET}, | 
					
						
							|  |  |  |     {NULL} | 
					
						
							|  |  |  | }; | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2014-02-17 08:10:00 +08:00
										 |  |  | static int security_callback_debug(SSL *s, SSL_CTX *ctx, | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |                                    int op, int bits, int nid, | 
					
						
							|  |  |  |                                    void *other, void *ex) | 
					
						
							|  |  |  | { | 
					
						
							|  |  |  |     security_debug_ex *sdb = ex; | 
					
						
							|  |  |  |     int rv, show_bits = 1, cert_md = 0; | 
					
						
							|  |  |  |     const char *nm; | 
					
						
							|  |  |  |     rv = sdb->old_cb(s, ctx, op, bits, nid, other, ex); | 
					
						
							|  |  |  |     if (rv == 1 && sdb->verbose < 2) | 
					
						
							|  |  |  |         return 1; | 
					
						
							|  |  |  |     BIO_puts(sdb->out, "Security callback: "); | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |     nm = lookup(op, callback_types, NULL); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     switch (op) { | 
					
						
							|  |  |  |     case SSL_SECOP_TICKET: | 
					
						
							|  |  |  |     case SSL_SECOP_COMPRESSION: | 
					
						
							|  |  |  |         show_bits = 0; | 
					
						
							|  |  |  |         nm = NULL; | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     case SSL_SECOP_VERSION: | 
					
						
							| 
									
										
										
										
											2015-05-16 04:32:49 +08:00
										 |  |  |         BIO_printf(sdb->out, "Version=%s", lookup(nid, ssl_versions, "???")); | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |         show_bits = 0; | 
					
						
							|  |  |  |         nm = NULL; | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     case SSL_SECOP_CA_MD: | 
					
						
							|  |  |  |     case SSL_SECOP_PEER_CA_MD: | 
					
						
							|  |  |  |         cert_md = 1; | 
					
						
							|  |  |  |         break; | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  |     if (nm) | 
					
						
							|  |  |  |         BIO_printf(sdb->out, "%s=", nm); | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     switch (op & SSL_SECOP_OTHER_TYPE) { | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     case SSL_SECOP_OTHER_CIPHER: | 
					
						
							|  |  |  |         BIO_puts(sdb->out, SSL_CIPHER_get_name(other)); | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2014-02-17 08:10:00 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2014-11-19 01:16:57 +08:00
										 |  |  | #ifndef OPENSSL_NO_EC
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     case SSL_SECOP_OTHER_CURVE: | 
					
						
							|  |  |  |         { | 
					
						
							|  |  |  |             const char *cname; | 
					
						
							|  |  |  |             cname = EC_curve_nid2nist(nid); | 
					
						
							|  |  |  |             if (cname == NULL) | 
					
						
							|  |  |  |                 cname = OBJ_nid2sn(nid); | 
					
						
							|  |  |  |             BIO_puts(sdb->out, cname); | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |         break; | 
					
						
							| 
									
										
										
										
											2014-11-19 01:16:57 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-09-20 05:03:15 +08:00
										 |  |  | #ifndef OPENSSL_NO_DH
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     case SSL_SECOP_OTHER_DH: | 
					
						
							|  |  |  |         { | 
					
						
							|  |  |  |             DH *dh = other; | 
					
						
							|  |  |  |             BIO_printf(sdb->out, "%d", BN_num_bits(dh->p)); | 
					
						
							|  |  |  |             break; | 
					
						
							|  |  |  |         } | 
					
						
							| 
									
										
										
										
											2015-09-20 05:03:15 +08:00
										 |  |  | #endif
 | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     case SSL_SECOP_OTHER_CERT: | 
					
						
							|  |  |  |         { | 
					
						
							|  |  |  |             if (cert_md) { | 
					
						
							|  |  |  |                 int sig_nid = X509_get_signature_nid(other); | 
					
						
							|  |  |  |                 BIO_puts(sdb->out, OBJ_nid2sn(sig_nid)); | 
					
						
							|  |  |  |             } else { | 
					
						
							|  |  |  |                 EVP_PKEY *pkey = X509_get_pubkey(other); | 
					
						
							|  |  |  |                 const char *algname = ""; | 
					
						
							|  |  |  |                 EVP_PKEY_asn1_get0_info(NULL, NULL, NULL, NULL, | 
					
						
							|  |  |  |                                         &algname, EVP_PKEY_get0_asn1(pkey)); | 
					
						
							|  |  |  |                 BIO_printf(sdb->out, "%s, bits=%d", | 
					
						
							|  |  |  |                            algname, EVP_PKEY_bits(pkey)); | 
					
						
							|  |  |  |                 EVP_PKEY_free(pkey); | 
					
						
							|  |  |  |             } | 
					
						
							|  |  |  |             break; | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  |     case SSL_SECOP_OTHER_SIGALG: | 
					
						
							|  |  |  |         { | 
					
						
							|  |  |  |             const unsigned char *salg = other; | 
					
						
							|  |  |  |             const char *sname = NULL; | 
					
						
							|  |  |  |             switch (salg[1]) { | 
					
						
							|  |  |  |             case TLSEXT_signature_anonymous: | 
					
						
							|  |  |  |                 sname = "anonymous"; | 
					
						
							|  |  |  |                 break; | 
					
						
							|  |  |  |             case TLSEXT_signature_rsa: | 
					
						
							|  |  |  |                 sname = "RSA"; | 
					
						
							|  |  |  |                 break; | 
					
						
							|  |  |  |             case TLSEXT_signature_dsa: | 
					
						
							|  |  |  |                 sname = "DSA"; | 
					
						
							|  |  |  |                 break; | 
					
						
							|  |  |  |             case TLSEXT_signature_ecdsa: | 
					
						
							|  |  |  |                 sname = "ECDSA"; | 
					
						
							|  |  |  |                 break; | 
					
						
							|  |  |  |             } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |             BIO_puts(sdb->out, OBJ_nid2sn(nid)); | 
					
						
							|  |  |  |             if (sname) | 
					
						
							|  |  |  |                 BIO_printf(sdb->out, ", algorithm=%s", sname); | 
					
						
							|  |  |  |             else | 
					
						
							|  |  |  |                 BIO_printf(sdb->out, ", algid=%d", salg[1]); | 
					
						
							|  |  |  |             break; | 
					
						
							|  |  |  |         } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     } | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |     if (show_bits) | 
					
						
							|  |  |  |         BIO_printf(sdb->out, ", security bits=%d", bits); | 
					
						
							|  |  |  |     BIO_printf(sdb->out, ": %s\n", rv ? "yes" : "no"); | 
					
						
							|  |  |  |     return rv; | 
					
						
							|  |  |  | } | 
					
						
							| 
									
										
										
										
											2014-02-17 08:10:00 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  | void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose) | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  | { | 
					
						
							|  |  |  |     static security_debug_ex sdb; | 
					
						
							| 
									
										
										
										
											2015-04-29 23:27:08 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |     sdb.out = bio_err; | 
					
						
							| 
									
										
										
										
											2015-01-22 11:40:55 +08:00
										 |  |  |     sdb.verbose = verbose; | 
					
						
							|  |  |  |     sdb.old_cb = SSL_CTX_get_security_callback(ctx); | 
					
						
							|  |  |  |     SSL_CTX_set_security_callback(ctx, security_callback_debug); | 
					
						
							|  |  |  |     SSL_CTX_set0_security_ex_data(ctx, &sdb); | 
					
						
							|  |  |  | } |