]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
free NULL cleanup
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <assert.h>
144 #include <ctype.h>
145 #include <stdio.h>
146 #include <stdlib.h>
147 #include <string.h>
148
149 #include <openssl/e_os2.h>
150
151 /* conflicts with winsock2 stuff on netware */
152 #if !defined(OPENSSL_SYS_NETWARE)
153 # include <sys/types.h>
154 #endif
155
156 /*
157 * With IPv6, it looks like Digital has mixed up the proper order of
158 * recursive header file inclusion, resulting in the compiler complaining
159 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
160 * needed to have fileno() declared correctly... So let's define u_int
161 */
162 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
163 # define __U_INT
164 typedef unsigned int u_int;
165 #endif
166
167 #include <openssl/lhash.h>
168 #include <openssl/bn.h>
169 #define USE_SOCKETS
170 #include "apps.h"
171 #include <openssl/err.h>
172 #include <openssl/pem.h>
173 #include <openssl/x509.h>
174 #include <openssl/ssl.h>
175 #include <openssl/rand.h>
176 #include <openssl/ocsp.h>
177 #ifndef OPENSSL_NO_DH
178 # include <openssl/dh.h>
179 #endif
180 #ifndef OPENSSL_NO_RSA
181 # include <openssl/rsa.h>
182 #endif
183 #ifndef OPENSSL_NO_SRP
184 # include <openssl/srp.h>
185 #endif
186 #include "s_apps.h"
187 #include "timeouts.h"
188
189 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
190 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
191 # undef FIONBIO
192 #endif
193
194 #ifndef OPENSSL_NO_RSA
195 static RSA *tmp_rsa_cb(SSL *s, int is_export, int keylength);
196 #endif
197 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
198 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
199 static int www_body(char *hostname, int s, int stype, unsigned char *context);
200 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
201 static void close_accept_socket(void);
202 static void sv_usage(void);
203 static int init_ssl_connection(SSL *s);
204 static void print_stats(BIO *bp, SSL_CTX *ctx);
205 static int generate_session_id(const SSL *ssl, unsigned char *id,
206 unsigned int *id_len);
207 static void init_session_cache_ctx(SSL_CTX *sctx);
208 static void free_sessions(void);
209 #ifndef OPENSSL_NO_DH
210 static DH *load_dh_param(const char *dhfile);
211 #endif
212
213 #ifdef MONOLITH
214 static void s_server_init(void);
215 #endif
216
217 /* static int load_CA(SSL_CTX *ctx, char *file);*/
218
219 #undef BUFSIZZ
220 #define BUFSIZZ 16*1024
221 static int bufsize = BUFSIZZ;
222 static int accept_socket = -1;
223
224 #define TEST_CERT "server.pem"
225 #ifndef OPENSSL_NO_TLSEXT
226 # define TEST_CERT2 "server2.pem"
227 #endif
228 #undef PROG
229 #define PROG s_server_main
230
231 extern int verify_depth, verify_return_error, verify_quiet;
232
233 static int s_server_verify = SSL_VERIFY_NONE;
234 static int s_server_session_id_context = 1; /* anything will do */
235 static const char *s_cert_file = TEST_CERT, *s_key_file =
236 NULL, *s_chain_file = NULL;
237 #ifndef OPENSSL_NO_TLSEXT
238 static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
239 #endif
240 static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
241 #ifdef FIONBIO
242 static int s_nbio = 0;
243 #endif
244 static int s_nbio_test = 0;
245 int s_crlf = 0;
246 static SSL_CTX *ctx = NULL;
247 #ifndef OPENSSL_NO_TLSEXT
248 static SSL_CTX *ctx2 = NULL;
249 #endif
250 static int www = 0;
251
252 static BIO *bio_s_out = NULL;
253 static BIO *bio_s_msg = NULL;
254 static int s_debug = 0;
255 #ifndef OPENSSL_NO_TLSEXT
256 static int s_tlsextdebug = 0;
257 static int s_tlsextstatus = 0;
258 static int cert_status_cb(SSL *s, void *arg);
259 #endif
260 static int no_resume_ephemeral = 0;
261 static int s_msg = 0;
262 static int s_quiet = 0;
263 static int s_ign_eof = 0;
264 static int s_brief = 0;
265
266 static char *keymatexportlabel = NULL;
267 static int keymatexportlen = 20;
268
269 #ifndef OPENSSL_NO_ENGINE
270 static char *engine_id = NULL;
271 #endif
272 static const char *session_id_prefix = NULL;
273
274 static int enable_timeouts = 0;
275 static long socket_mtu;
276 #ifndef OPENSSL_NO_DTLS1
277 static int cert_chain = 0;
278 #endif
279
280 #ifndef OPENSSL_NO_TLSEXT
281 static BIO *serverinfo_in = NULL;
282 static const char *s_serverinfo_file = NULL;
283
284 #endif
285
286 #ifndef OPENSSL_NO_PSK
287 static char *psk_identity = "Client_identity";
288 char *psk_key = NULL; /* by default PSK is not used */
289
290 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
291 unsigned char *psk,
292 unsigned int max_psk_len)
293 {
294 unsigned int psk_len = 0;
295 int ret;
296 BIGNUM *bn = NULL;
297
298 if (s_debug)
299 BIO_printf(bio_s_out, "psk_server_cb\n");
300 if (!identity) {
301 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
302 goto out_err;
303 }
304 if (s_debug)
305 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
306 (int)strlen(identity), identity);
307
308 /* here we could lookup the given identity e.g. from a database */
309 if (strcmp(identity, psk_identity) != 0) {
310 BIO_printf(bio_s_out, "PSK error: client identity not found"
311 " (got '%s' expected '%s')\n", identity, psk_identity);
312 goto out_err;
313 }
314 if (s_debug)
315 BIO_printf(bio_s_out, "PSK client identity found\n");
316
317 /* convert the PSK key to binary */
318 ret = BN_hex2bn(&bn, psk_key);
319 if (!ret) {
320 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
321 psk_key);
322 if (bn)
323 BN_free(bn);
324 return 0;
325 }
326 if (BN_num_bytes(bn) > (int)max_psk_len) {
327 BIO_printf(bio_err,
328 "psk buffer of callback is too small (%d) for key (%d)\n",
329 max_psk_len, BN_num_bytes(bn));
330 BN_free(bn);
331 return 0;
332 }
333
334 ret = BN_bn2bin(bn, psk);
335 BN_free(bn);
336
337 if (ret < 0)
338 goto out_err;
339 psk_len = (unsigned int)ret;
340
341 if (s_debug)
342 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
343 return psk_len;
344 out_err:
345 if (s_debug)
346 BIO_printf(bio_err, "Error in PSK server callback\n");
347 return 0;
348 }
349 #endif
350
351 #ifndef OPENSSL_NO_SRP
352 /* This is a context that we pass to callbacks */
353 typedef struct srpsrvparm_st {
354 char *login;
355 SRP_VBASE *vb;
356 SRP_user_pwd *user;
357 } srpsrvparm;
358
359 /*
360 * This callback pretends to require some asynchronous logic in order to
361 * obtain a verifier. When the callback is called for a new connection we
362 * return with a negative value. This will provoke the accept etc to return
363 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
364 * (which would normally occur after a worker has finished) and we set the
365 * user parameters.
366 */
367 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
368 {
369 srpsrvparm *p = (srpsrvparm *) arg;
370 if (p->login == NULL && p->user == NULL) {
371 p->login = SSL_get_srp_username(s);
372 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
373 return (-1);
374 }
375
376 if (p->user == NULL) {
377 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
378 return SSL3_AL_FATAL;
379 }
380 if (SSL_set_srp_server_param
381 (s, p->user->N, p->user->g, p->user->s, p->user->v,
382 p->user->info) < 0) {
383 *ad = SSL_AD_INTERNAL_ERROR;
384 return SSL3_AL_FATAL;
385 }
386 BIO_printf(bio_err,
387 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
388 p->login, p->user->info);
389 /* need to check whether there are memory leaks */
390 p->user = NULL;
391 p->login = NULL;
392 return SSL_ERROR_NONE;
393 }
394
395 #endif
396
397 #ifdef MONOLITH
398 static void s_server_init(void)
399 {
400 accept_socket = -1;
401 s_server_verify = SSL_VERIFY_NONE;
402 s_dcert_file = NULL;
403 s_dkey_file = NULL;
404 s_dchain_file = NULL;
405 s_cert_file = TEST_CERT;
406 s_key_file = NULL;
407 s_chain_file = NULL;
408 # ifndef OPENSSL_NO_TLSEXT
409 s_cert_file2 = TEST_CERT2;
410 s_key_file2 = NULL;
411 ctx2 = NULL;
412 # endif
413 # ifdef FIONBIO
414 s_nbio = 0;
415 # endif
416 s_nbio_test = 0;
417 ctx = NULL;
418 www = 0;
419
420 bio_s_out = NULL;
421 s_debug = 0;
422 s_msg = 0;
423 s_quiet = 0;
424 s_brief = 0;
425 # ifndef OPENSSL_NO_ENGINE
426 engine_id = NULL;
427 # endif
428 }
429 #endif
430
431 static void sv_usage(void)
432 {
433 BIO_printf(bio_err, "usage: s_server [args ...]\n");
434 BIO_printf(bio_err, "\n");
435 BIO_printf(bio_err,
436 " -accept port - TCP/IP port to accept on (default is %d)\n",
437 PORT);
438 BIO_printf(bio_err, " -unix path - unix domain socket to accept on\n");
439 BIO_printf(bio_err,
440 " -unlink - for -unix, unlink existing socket first\n");
441 BIO_printf(bio_err, " -context arg - set session ID context\n");
442 BIO_printf(bio_err,
443 " -verify arg - turn on peer certificate verification\n");
444 BIO_printf(bio_err,
445 " -Verify arg - turn on peer certificate verification, must have a cert.\n");
446 BIO_printf(bio_err,
447 " -verify_return_error - return verification errors\n");
448 BIO_printf(bio_err, " -cert arg - certificate file to use\n");
449 BIO_printf(bio_err, " (default is %s)\n", TEST_CERT);
450 BIO_printf(bio_err,
451 " -naccept arg - terminate after 'arg' connections\n");
452 #ifndef OPENSSL_NO_TLSEXT
453 BIO_printf(bio_err,
454 " -serverinfo arg - PEM serverinfo file for certificate\n");
455 #endif
456 BIO_printf(bio_err,
457 " -no_resumption_on_reneg - set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag\n");
458 BIO_printf(bio_err,
459 " -crl_check - check the peer certificate has not been revoked by its CA.\n"
460 " The CRL(s) are appended to the certificate file\n");
461 BIO_printf(bio_err,
462 " -crl_check_all - check the peer certificate has not been revoked by its CA\n"
463 " or any other CRL in the CA chain. CRL(s) are appened to the\n"
464 " the certificate file.\n");
465 BIO_printf(bio_err,
466 " -certform arg - certificate format (PEM or DER) PEM default\n");
467 BIO_printf(bio_err,
468 " -key arg - Private Key file to use, in cert file if\n");
469 BIO_printf(bio_err, " not specified (default is %s)\n",
470 TEST_CERT);
471 BIO_printf(bio_err,
472 " -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
473 BIO_printf(bio_err,
474 " -pass arg - private key file pass phrase source\n");
475 BIO_printf(bio_err,
476 " -dcert arg - second certificate file to use (usually for DSA)\n");
477 BIO_printf(bio_err,
478 " -dcertform x - second certificate format (PEM or DER) PEM default\n");
479 BIO_printf(bio_err,
480 " -dkey arg - second private key file to use (usually for DSA)\n");
481 BIO_printf(bio_err,
482 " -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
483 BIO_printf(bio_err,
484 " -dpass arg - second private key file pass phrase source\n");
485 BIO_printf(bio_err,
486 " -dhparam arg - DH parameter file to use, in cert file if not specified\n");
487 BIO_printf(bio_err,
488 " or a default set of parameters is used\n");
489 #ifndef OPENSSL_NO_EC
490 BIO_printf(bio_err,
491 " -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n"
492 " Use \"openssl ecparam -list_curves\" for all names\n"
493 " (default is nistp256).\n");
494 #endif
495 #ifdef FIONBIO
496 BIO_printf(bio_err, " -nbio - Run with non-blocking IO\n");
497 #endif
498 BIO_printf(bio_err,
499 " -nbio_test - test with the non-blocking test bio\n");
500 BIO_printf(bio_err,
501 " -crlf - convert LF from terminal into CRLF\n");
502 BIO_printf(bio_err, " -debug - Print more output\n");
503 BIO_printf(bio_err, " -msg - Show protocol messages\n");
504 BIO_printf(bio_err, " -state - Print the SSL states\n");
505 BIO_printf(bio_err, " -CApath arg - PEM format directory of CA's\n");
506 BIO_printf(bio_err, " -CAfile arg - PEM format file of CA's\n");
507 BIO_printf(bio_err,
508 " -trusted_first - Use locally trusted CA's first when building trust chain\n");
509 BIO_printf(bio_err,
510 " -no_alt_chains - only ever use the first certificate chain found\n");
511 BIO_printf(bio_err,
512 " -nocert - Don't use any certificates (Anon-DH)\n");
513 BIO_printf(bio_err,
514 " -cipher arg - play with 'openssl ciphers' to see what goes here\n");
515 BIO_printf(bio_err, " -serverpref - Use server's cipher preferences\n");
516 BIO_printf(bio_err, " -quiet - No server output\n");
517 BIO_printf(bio_err, " -no_tmp_rsa - Do not generate a tmp RSA key\n");
518 #ifndef OPENSSL_NO_PSK
519 BIO_printf(bio_err, " -psk_hint arg - PSK identity hint to use\n");
520 BIO_printf(bio_err, " -psk arg - PSK in hex (without 0x)\n");
521 # ifndef OPENSSL_NO_JPAKE
522 BIO_printf(bio_err, " -jpake arg - JPAKE secret to use\n");
523 # endif
524 #endif
525 #ifndef OPENSSL_NO_SRP
526 BIO_printf(bio_err, " -srpvfile file - The verifier file for SRP\n");
527 BIO_printf(bio_err,
528 " -srpuserseed string - A seed string for a default user salt.\n");
529 #endif
530 #ifndef OPENSSL_NO_SSL3_METHOD
531 BIO_printf(bio_err, " -ssl3 - Just talk SSLv3\n");
532 #endif
533 BIO_printf(bio_err, " -tls1_2 - Just talk TLSv1.2\n");
534 BIO_printf(bio_err, " -tls1_1 - Just talk TLSv1.1\n");
535 BIO_printf(bio_err, " -tls1 - Just talk TLSv1\n");
536 BIO_printf(bio_err, " -dtls1 - Just talk DTLSv1\n");
537 BIO_printf(bio_err, " -dtls1_2 - Just talk DTLSv1.2\n");
538 BIO_printf(bio_err, " -timeout - Enable timeouts\n");
539 BIO_printf(bio_err, " -mtu - Set link layer MTU\n");
540 BIO_printf(bio_err, " -chain - Read a certificate chain\n");
541 BIO_printf(bio_err, " -no_ssl3 - Just disable SSLv3\n");
542 BIO_printf(bio_err, " -no_tls1 - Just disable TLSv1\n");
543 BIO_printf(bio_err, " -no_tls1_1 - Just disable TLSv1.1\n");
544 BIO_printf(bio_err, " -no_tls1_2 - Just disable TLSv1.2\n");
545 #ifndef OPENSSL_NO_DH
546 BIO_printf(bio_err, " -no_dhe - Disable ephemeral DH\n");
547 #endif
548 #ifndef OPENSSL_NO_EC
549 BIO_printf(bio_err, " -no_ecdhe - Disable ephemeral ECDH\n");
550 #endif
551 BIO_printf(bio_err,
552 "-no_resume_ephemeral - Disable caching and tickets if ephemeral (EC)DH is used\n");
553 BIO_printf(bio_err, " -bugs - Turn on SSL bug compatibility\n");
554 BIO_printf(bio_err,
555 " -www - Respond to a 'GET /' with a status page\n");
556 BIO_printf(bio_err,
557 " -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
558 BIO_printf(bio_err,
559 " -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
560 BIO_printf(bio_err,
561 " with the assumption it contains a complete HTTP response.\n");
562 #ifndef OPENSSL_NO_ENGINE
563 BIO_printf(bio_err,
564 " -engine id - Initialise and use the specified engine\n");
565 #endif
566 BIO_printf(bio_err,
567 " -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
568 BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
569 LIST_SEPARATOR_CHAR);
570 #ifndef OPENSSL_NO_TLSEXT
571 BIO_printf(bio_err,
572 " -servername host - servername for HostName TLS extension\n");
573 BIO_printf(bio_err,
574 " -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
575 BIO_printf(bio_err,
576 " -cert2 arg - certificate file to use for servername\n");
577 BIO_printf(bio_err, " (default is %s)\n", TEST_CERT2);
578 BIO_printf(bio_err,
579 " -key2 arg - Private Key file to use for servername, in cert file if\n");
580 BIO_printf(bio_err, " not specified (default is %s)\n",
581 TEST_CERT2);
582 BIO_printf(bio_err,
583 " -tlsextdebug - hex dump of all TLS extensions received\n");
584 BIO_printf(bio_err,
585 " -no_ticket - disable use of RFC4507bis session tickets\n");
586 BIO_printf(bio_err,
587 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
588 # ifndef OPENSSL_NO_NEXTPROTONEG
589 BIO_printf(bio_err,
590 " -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
591 # endif
592 # ifndef OPENSSL_NO_SRTP
593 BIO_printf(bio_err,
594 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
595 # endif
596 BIO_printf(bio_err,
597 " -alpn arg - set the advertised protocols for the ALPN extension (comma-separated list)\n");
598 #endif
599 BIO_printf(bio_err,
600 " -keymatexport label - Export keying material using label\n");
601 BIO_printf(bio_err,
602 " -keymatexportlen len - Export len bytes of keying material (default 20)\n");
603 BIO_printf(bio_err,
604 " -status - respond to certificate status requests\n");
605 BIO_printf(bio_err,
606 " -status_verbose - enable status request verbose printout\n");
607 BIO_printf(bio_err,
608 " -status_timeout n - status request responder timeout\n");
609 BIO_printf(bio_err, " -status_url URL - status request fallback URL\n");
610 }
611
612 static int local_argc = 0;
613 static char **local_argv;
614
615 #ifdef CHARSET_EBCDIC
616 static int ebcdic_new(BIO *bi);
617 static int ebcdic_free(BIO *a);
618 static int ebcdic_read(BIO *b, char *out, int outl);
619 static int ebcdic_write(BIO *b, const char *in, int inl);
620 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
621 static int ebcdic_gets(BIO *bp, char *buf, int size);
622 static int ebcdic_puts(BIO *bp, const char *str);
623
624 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
625 static BIO_METHOD methods_ebcdic = {
626 BIO_TYPE_EBCDIC_FILTER,
627 "EBCDIC/ASCII filter",
628 ebcdic_write,
629 ebcdic_read,
630 ebcdic_puts,
631 ebcdic_gets,
632 ebcdic_ctrl,
633 ebcdic_new,
634 ebcdic_free,
635 };
636
637 typedef struct {
638 size_t alloced;
639 char buff[1];
640 } EBCDIC_OUTBUFF;
641
642 BIO_METHOD *BIO_f_ebcdic_filter()
643 {
644 return (&methods_ebcdic);
645 }
646
647 static int ebcdic_new(BIO *bi)
648 {
649 EBCDIC_OUTBUFF *wbuf;
650
651 wbuf = (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
652 if (!wbuf)
653 return 0;
654 wbuf->alloced = 1024;
655 wbuf->buff[0] = '\0';
656
657 bi->ptr = (char *)wbuf;
658 bi->init = 1;
659 bi->flags = 0;
660 return (1);
661 }
662
663 static int ebcdic_free(BIO *a)
664 {
665 if (a == NULL)
666 return (0);
667 if (a->ptr != NULL)
668 OPENSSL_free(a->ptr);
669 a->ptr = NULL;
670 a->init = 0;
671 a->flags = 0;
672 return (1);
673 }
674
675 static int ebcdic_read(BIO *b, char *out, int outl)
676 {
677 int ret = 0;
678
679 if (out == NULL || outl == 0)
680 return (0);
681 if (b->next_bio == NULL)
682 return (0);
683
684 ret = BIO_read(b->next_bio, out, outl);
685 if (ret > 0)
686 ascii2ebcdic(out, out, ret);
687 return (ret);
688 }
689
690 static int ebcdic_write(BIO *b, const char *in, int inl)
691 {
692 EBCDIC_OUTBUFF *wbuf;
693 int ret = 0;
694 int num;
695 unsigned char n;
696
697 if ((in == NULL) || (inl <= 0))
698 return (0);
699 if (b->next_bio == NULL)
700 return (0);
701
702 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
703
704 if (inl > (num = wbuf->alloced)) {
705 num = num + num; /* double the size */
706 if (num < inl)
707 num = inl;
708 wbuf =
709 (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
710 if(!wbuf)
711 return 0;
712 OPENSSL_free(b->ptr);
713
714 wbuf->alloced = num;
715 wbuf->buff[0] = '\0';
716
717 b->ptr = (char *)wbuf;
718 }
719
720 ebcdic2ascii(wbuf->buff, in, inl);
721
722 ret = BIO_write(b->next_bio, wbuf->buff, inl);
723
724 return (ret);
725 }
726
727 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
728 {
729 long ret;
730
731 if (b->next_bio == NULL)
732 return (0);
733 switch (cmd) {
734 case BIO_CTRL_DUP:
735 ret = 0L;
736 break;
737 default:
738 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
739 break;
740 }
741 return (ret);
742 }
743
744 static int ebcdic_gets(BIO *bp, char *buf, int size)
745 {
746 int i, ret = 0;
747 if (bp->next_bio == NULL)
748 return (0);
749 /* return(BIO_gets(bp->next_bio,buf,size));*/
750 for (i = 0; i < size - 1; ++i) {
751 ret = ebcdic_read(bp, &buf[i], 1);
752 if (ret <= 0)
753 break;
754 else if (buf[i] == '\n') {
755 ++i;
756 break;
757 }
758 }
759 if (i < size)
760 buf[i] = '\0';
761 return (ret < 0 && i == 0) ? ret : i;
762 }
763
764 static int ebcdic_puts(BIO *bp, const char *str)
765 {
766 if (bp->next_bio == NULL)
767 return (0);
768 return ebcdic_write(bp, str, strlen(str));
769 }
770 #endif
771
772 #ifndef OPENSSL_NO_TLSEXT
773
774 /* This is a context that we pass to callbacks */
775 typedef struct tlsextctx_st {
776 char *servername;
777 BIO *biodebug;
778 int extension_error;
779 } tlsextctx;
780
781 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
782 {
783 tlsextctx *p = (tlsextctx *) arg;
784 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
785 if (servername && p->biodebug)
786 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
787 servername);
788
789 if (!p->servername)
790 return SSL_TLSEXT_ERR_NOACK;
791
792 if (servername) {
793 if (strcasecmp(servername, p->servername))
794 return p->extension_error;
795 if (ctx2) {
796 BIO_printf(p->biodebug, "Switching server context.\n");
797 SSL_set_SSL_CTX(s, ctx2);
798 }
799 }
800 return SSL_TLSEXT_ERR_OK;
801 }
802
803 /* Structure passed to cert status callback */
804
805 typedef struct tlsextstatusctx_st {
806 /* Default responder to use */
807 char *host, *path, *port;
808 int use_ssl;
809 int timeout;
810 BIO *err;
811 int verbose;
812 } tlsextstatusctx;
813
814 static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, NULL, 0 };
815
816 /*
817 * Certificate Status callback. This is called when a client includes a
818 * certificate status request extension. This is a simplified version. It
819 * examines certificates each time and makes one OCSP responder query for
820 * each request. A full version would store details such as the OCSP
821 * certificate IDs and minimise the number of OCSP responses by caching them
822 * until they were considered "expired".
823 */
824
825 static int cert_status_cb(SSL *s, void *arg)
826 {
827 tlsextstatusctx *srctx = arg;
828 BIO *err = srctx->err;
829 char *host, *port, *path;
830 int use_ssl;
831 unsigned char *rspder = NULL;
832 int rspderlen;
833 STACK_OF(OPENSSL_STRING) *aia = NULL;
834 X509 *x = NULL;
835 X509_STORE_CTX inctx;
836 X509_OBJECT obj;
837 OCSP_REQUEST *req = NULL;
838 OCSP_RESPONSE *resp = NULL;
839 OCSP_CERTID *id = NULL;
840 STACK_OF(X509_EXTENSION) *exts;
841 int ret = SSL_TLSEXT_ERR_NOACK;
842 int i;
843 if (srctx->verbose)
844 BIO_puts(err, "cert_status: callback called\n");
845 /* Build up OCSP query from server certificate */
846 x = SSL_get_certificate(s);
847 aia = X509_get1_ocsp(x);
848 if (aia) {
849 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
850 &host, &port, &path, &use_ssl)) {
851 BIO_puts(err, "cert_status: can't parse AIA URL\n");
852 goto err;
853 }
854 if (srctx->verbose)
855 BIO_printf(err, "cert_status: AIA URL: %s\n",
856 sk_OPENSSL_STRING_value(aia, 0));
857 } else {
858 if (!srctx->host) {
859 BIO_puts(srctx->err,
860 "cert_status: no AIA and no default responder URL\n");
861 goto done;
862 }
863 host = srctx->host;
864 path = srctx->path;
865 port = srctx->port;
866 use_ssl = srctx->use_ssl;
867 }
868
869 if (!X509_STORE_CTX_init(&inctx,
870 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
871 NULL, NULL))
872 goto err;
873 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
874 X509_get_issuer_name(x), &obj) <= 0) {
875 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
876 X509_STORE_CTX_cleanup(&inctx);
877 goto done;
878 }
879 req = OCSP_REQUEST_new();
880 if (!req)
881 goto err;
882 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
883 X509_free(obj.data.x509);
884 X509_STORE_CTX_cleanup(&inctx);
885 if (!id)
886 goto err;
887 if (!OCSP_request_add0_id(req, id))
888 goto err;
889 id = NULL;
890 /* Add any extensions to the request */
891 SSL_get_tlsext_status_exts(s, &exts);
892 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
893 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
894 if (!OCSP_REQUEST_add_ext(req, ext, -1))
895 goto err;
896 }
897 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
898 srctx->timeout);
899 if (!resp) {
900 BIO_puts(err, "cert_status: error querying responder\n");
901 goto done;
902 }
903 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
904 if (rspderlen <= 0)
905 goto err;
906 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
907 if (srctx->verbose) {
908 BIO_puts(err, "cert_status: ocsp response sent:\n");
909 OCSP_RESPONSE_print(err, resp, 2);
910 }
911 ret = SSL_TLSEXT_ERR_OK;
912 done:
913 if (ret != SSL_TLSEXT_ERR_OK)
914 ERR_print_errors(err);
915 if (aia) {
916 OPENSSL_free(host);
917 OPENSSL_free(path);
918 OPENSSL_free(port);
919 X509_email_free(aia);
920 }
921 if (id)
922 OCSP_CERTID_free(id);
923 if (req)
924 OCSP_REQUEST_free(req);
925 if (resp)
926 OCSP_RESPONSE_free(resp);
927 return ret;
928 err:
929 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
930 goto done;
931 }
932
933 # ifndef OPENSSL_NO_NEXTPROTONEG
934 /* This is the context that we pass to next_proto_cb */
935 typedef struct tlsextnextprotoctx_st {
936 unsigned char *data;
937 unsigned int len;
938 } tlsextnextprotoctx;
939
940 static int next_proto_cb(SSL *s, const unsigned char **data,
941 unsigned int *len, void *arg)
942 {
943 tlsextnextprotoctx *next_proto = arg;
944
945 *data = next_proto->data;
946 *len = next_proto->len;
947
948 return SSL_TLSEXT_ERR_OK;
949 }
950 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
951
952 /* This the context that we pass to alpn_cb */
953 typedef struct tlsextalpnctx_st {
954 unsigned char *data;
955 unsigned short len;
956 } tlsextalpnctx;
957
958 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
959 const unsigned char *in, unsigned int inlen, void *arg)
960 {
961 tlsextalpnctx *alpn_ctx = arg;
962
963 if (!s_quiet) {
964 /* We can assume that |in| is syntactically valid. */
965 unsigned i;
966 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
967 for (i = 0; i < inlen;) {
968 if (i)
969 BIO_write(bio_s_out, ", ", 2);
970 BIO_write(bio_s_out, &in[i + 1], in[i]);
971 i += in[i] + 1;
972 }
973 BIO_write(bio_s_out, "\n", 1);
974 }
975
976 if (SSL_select_next_proto
977 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
978 inlen) != OPENSSL_NPN_NEGOTIATED) {
979 return SSL_TLSEXT_ERR_NOACK;
980 }
981
982 if (!s_quiet) {
983 BIO_printf(bio_s_out, "ALPN protocols selected: ");
984 BIO_write(bio_s_out, *out, *outlen);
985 BIO_write(bio_s_out, "\n", 1);
986 }
987
988 return SSL_TLSEXT_ERR_OK;
989 }
990 #endif /* ndef OPENSSL_NO_TLSEXT */
991
992 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
993 {
994 /* disable resumption for sessions with forward secure ciphers */
995 return is_forward_secure;
996 }
997
998 int MAIN(int, char **);
999
1000 #ifndef OPENSSL_NO_JPAKE
1001 static char *jpake_secret = NULL;
1002 # define no_jpake !jpake_secret
1003 #else
1004 # define no_jpake 1
1005 #endif
1006 #ifndef OPENSSL_NO_SRP
1007 static srpsrvparm srp_callback_parm;
1008 #endif
1009 #ifndef OPENSSL_NO_SRTP
1010 static char *srtp_profiles = NULL;
1011 #endif
1012
1013 int MAIN(int argc, char *argv[])
1014 {
1015 X509_VERIFY_PARAM *vpm = NULL;
1016 int badarg = 0;
1017 short port = PORT;
1018 const char *unix_path = NULL;
1019 #ifndef NO_SYS_UN_H
1020 int unlink_unix_path = 0;
1021 #endif
1022 int (*server_cb) (char *hostname, int s, int stype,
1023 unsigned char *context);
1024 char *CApath = NULL, *CAfile = NULL;
1025 char *chCApath = NULL, *chCAfile = NULL;
1026 char *vfyCApath = NULL, *vfyCAfile = NULL;
1027 unsigned char *context = NULL;
1028 char *dhfile = NULL;
1029 int badop = 0;
1030 int ret = 1;
1031 int build_chain = 0;
1032 int no_tmp_rsa = 0, no_dhe = 0, no_ecdhe = 0, nocert = 0;
1033 int state = 0;
1034 const SSL_METHOD *meth = NULL;
1035 int socket_type = SOCK_STREAM;
1036 ENGINE *e = NULL;
1037 char *inrand = NULL;
1038 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1039 char *passarg = NULL, *pass = NULL;
1040 char *dpassarg = NULL, *dpass = NULL;
1041 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1042 X509 *s_cert = NULL, *s_dcert = NULL;
1043 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1044 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1045 int no_cache = 0, ext_cache = 0;
1046 int rev = 0, naccept = -1;
1047 int sdebug = 0;
1048 #ifndef OPENSSL_NO_TLSEXT
1049 EVP_PKEY *s_key2 = NULL;
1050 X509 *s_cert2 = NULL;
1051 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1052 # ifndef OPENSSL_NO_NEXTPROTONEG
1053 const char *next_proto_neg_in = NULL;
1054 tlsextnextprotoctx next_proto = { NULL, 0 };
1055 # endif
1056 const char *alpn_in = NULL;
1057 tlsextalpnctx alpn_ctx = { NULL, 0 };
1058 #endif
1059 #ifndef OPENSSL_NO_PSK
1060 /* by default do not send a PSK identity hint */
1061 static char *psk_identity_hint = NULL;
1062 #endif
1063 #ifndef OPENSSL_NO_SRP
1064 char *srpuserseed = NULL;
1065 char *srp_verifier_file = NULL;
1066 #endif
1067 SSL_EXCERT *exc = NULL;
1068 SSL_CONF_CTX *cctx = NULL;
1069 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1070
1071 char *crl_file = NULL;
1072 int crl_format = FORMAT_PEM;
1073 int crl_download = 0;
1074 STACK_OF(X509_CRL) *crls = NULL;
1075
1076 meth = SSLv23_server_method();
1077
1078 local_argc = argc;
1079 local_argv = argv;
1080
1081 apps_startup();
1082 #ifdef MONOLITH
1083 s_server_init();
1084 #endif
1085
1086 if (bio_err == NULL)
1087 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
1088
1089 if (!load_config(bio_err, NULL))
1090 goto end;
1091
1092 cctx = SSL_CONF_CTX_new();
1093 if (!cctx)
1094 goto end;
1095 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER);
1096 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CMDLINE);
1097
1098 verify_depth = 0;
1099 #ifdef FIONBIO
1100 s_nbio = 0;
1101 #endif
1102 s_nbio_test = 0;
1103
1104 argc--;
1105 argv++;
1106
1107 while (argc >= 1) {
1108 if ((strcmp(*argv, "-port") == 0) || (strcmp(*argv, "-accept") == 0)) {
1109 if (--argc < 1)
1110 goto bad;
1111 if (!extract_port(*(++argv), &port))
1112 goto bad;
1113 } else if (strcmp(*argv, "-unix") == 0) {
1114 #ifdef NO_SYS_UN_H
1115 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1116 goto bad;
1117 #else
1118 if (--argc < 1)
1119 goto bad;
1120 unix_path = *(++argv);
1121 #endif
1122 } else if (strcmp(*argv, "-unlink") == 0) {
1123 #ifdef NO_SYS_UN_H
1124 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1125 goto bad;
1126 #else
1127 unlink_unix_path = 1;
1128 #endif
1129 } else if (strcmp(*argv, "-naccept") == 0) {
1130 if (--argc < 1)
1131 goto bad;
1132 naccept = atol(*(++argv));
1133 if (naccept <= 0) {
1134 BIO_printf(bio_err, "bad accept value %s\n", *argv);
1135 goto bad;
1136 }
1137 } else if (strcmp(*argv, "-verify") == 0) {
1138 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1139 if (--argc < 1)
1140 goto bad;
1141 verify_depth = atoi(*(++argv));
1142 if (!s_quiet)
1143 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1144 } else if (strcmp(*argv, "-Verify") == 0) {
1145 s_server_verify =
1146 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1147 SSL_VERIFY_CLIENT_ONCE;
1148 if (--argc < 1)
1149 goto bad;
1150 verify_depth = atoi(*(++argv));
1151 if (!s_quiet)
1152 BIO_printf(bio_err,
1153 "verify depth is %d, must return a certificate\n",
1154 verify_depth);
1155 } else if (strcmp(*argv, "-context") == 0) {
1156 if (--argc < 1)
1157 goto bad;
1158 context = (unsigned char *)*(++argv);
1159 } else if (strcmp(*argv, "-cert") == 0) {
1160 if (--argc < 1)
1161 goto bad;
1162 s_cert_file = *(++argv);
1163 } else if (strcmp(*argv, "-CRL") == 0) {
1164 if (--argc < 1)
1165 goto bad;
1166 crl_file = *(++argv);
1167 } else if (strcmp(*argv, "-crl_download") == 0)
1168 crl_download = 1;
1169 #ifndef OPENSSL_NO_TLSEXT
1170 else if (strcmp(*argv, "-serverinfo") == 0) {
1171 if (--argc < 1)
1172 goto bad;
1173 s_serverinfo_file = *(++argv);
1174 }
1175 #endif
1176 else if (strcmp(*argv, "-certform") == 0) {
1177 if (--argc < 1)
1178 goto bad;
1179 s_cert_format = str2fmt(*(++argv));
1180 } else if (strcmp(*argv, "-key") == 0) {
1181 if (--argc < 1)
1182 goto bad;
1183 s_key_file = *(++argv);
1184 } else if (strcmp(*argv, "-keyform") == 0) {
1185 if (--argc < 1)
1186 goto bad;
1187 s_key_format = str2fmt(*(++argv));
1188 } else if (strcmp(*argv, "-pass") == 0) {
1189 if (--argc < 1)
1190 goto bad;
1191 passarg = *(++argv);
1192 } else if (strcmp(*argv, "-cert_chain") == 0) {
1193 if (--argc < 1)
1194 goto bad;
1195 s_chain_file = *(++argv);
1196 } else if (strcmp(*argv, "-dhparam") == 0) {
1197 if (--argc < 1)
1198 goto bad;
1199 dhfile = *(++argv);
1200 } else if (strcmp(*argv, "-dcertform") == 0) {
1201 if (--argc < 1)
1202 goto bad;
1203 s_dcert_format = str2fmt(*(++argv));
1204 } else if (strcmp(*argv, "-dcert") == 0) {
1205 if (--argc < 1)
1206 goto bad;
1207 s_dcert_file = *(++argv);
1208 } else if (strcmp(*argv, "-dkeyform") == 0) {
1209 if (--argc < 1)
1210 goto bad;
1211 s_dkey_format = str2fmt(*(++argv));
1212 } else if (strcmp(*argv, "-dpass") == 0) {
1213 if (--argc < 1)
1214 goto bad;
1215 dpassarg = *(++argv);
1216 } else if (strcmp(*argv, "-dkey") == 0) {
1217 if (--argc < 1)
1218 goto bad;
1219 s_dkey_file = *(++argv);
1220 } else if (strcmp(*argv, "-dcert_chain") == 0) {
1221 if (--argc < 1)
1222 goto bad;
1223 s_dchain_file = *(++argv);
1224 } else if (strcmp(*argv, "-nocert") == 0) {
1225 nocert = 1;
1226 } else if (strcmp(*argv, "-CApath") == 0) {
1227 if (--argc < 1)
1228 goto bad;
1229 CApath = *(++argv);
1230 } else if (strcmp(*argv, "-chainCApath") == 0) {
1231 if (--argc < 1)
1232 goto bad;
1233 chCApath = *(++argv);
1234 } else if (strcmp(*argv, "-verifyCApath") == 0) {
1235 if (--argc < 1)
1236 goto bad;
1237 vfyCApath = *(++argv);
1238 } else if (strcmp(*argv, "-no_cache") == 0)
1239 no_cache = 1;
1240 else if (strcmp(*argv, "-ext_cache") == 0)
1241 ext_cache = 1;
1242 else if (strcmp(*argv, "-CRLform") == 0) {
1243 if (--argc < 1)
1244 goto bad;
1245 crl_format = str2fmt(*(++argv));
1246 } else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
1247 if (badarg)
1248 goto bad;
1249 continue;
1250 } else if (args_excert(&argv, &argc, &badarg, bio_err, &exc)) {
1251 if (badarg)
1252 goto bad;
1253 continue;
1254 } else if (args_ssl(&argv, &argc, cctx, &badarg, bio_err, &ssl_args)) {
1255 if (badarg)
1256 goto bad;
1257 continue;
1258 } else if (strcmp(*argv, "-verify_return_error") == 0)
1259 verify_return_error = 1;
1260 else if (strcmp(*argv, "-verify_quiet") == 0)
1261 verify_quiet = 1;
1262 else if (strcmp(*argv, "-build_chain") == 0)
1263 build_chain = 1;
1264 else if (strcmp(*argv, "-CAfile") == 0) {
1265 if (--argc < 1)
1266 goto bad;
1267 CAfile = *(++argv);
1268 } else if (strcmp(*argv, "-chainCAfile") == 0) {
1269 if (--argc < 1)
1270 goto bad;
1271 chCAfile = *(++argv);
1272 } else if (strcmp(*argv, "-verifyCAfile") == 0) {
1273 if (--argc < 1)
1274 goto bad;
1275 vfyCAfile = *(++argv);
1276 }
1277 #ifdef FIONBIO
1278 else if (strcmp(*argv, "-nbio") == 0) {
1279 s_nbio = 1;
1280 }
1281 #endif
1282 else if (strcmp(*argv, "-nbio_test") == 0) {
1283 #ifdef FIONBIO
1284 s_nbio = 1;
1285 #endif
1286 s_nbio_test = 1;
1287 } else if (strcmp(*argv, "-ign_eof") == 0)
1288 s_ign_eof = 1;
1289 else if (strcmp(*argv, "-no_ign_eof") == 0)
1290 s_ign_eof = 0;
1291 else if (strcmp(*argv, "-debug") == 0) {
1292 s_debug = 1;
1293 }
1294 #ifndef OPENSSL_NO_TLSEXT
1295 else if (strcmp(*argv, "-tlsextdebug") == 0)
1296 s_tlsextdebug = 1;
1297 else if (strcmp(*argv, "-status") == 0)
1298 s_tlsextstatus = 1;
1299 else if (strcmp(*argv, "-status_verbose") == 0) {
1300 s_tlsextstatus = 1;
1301 tlscstatp.verbose = 1;
1302 } else if (!strcmp(*argv, "-status_timeout")) {
1303 s_tlsextstatus = 1;
1304 if (--argc < 1)
1305 goto bad;
1306 tlscstatp.timeout = atoi(*(++argv));
1307 } else if (!strcmp(*argv, "-status_url")) {
1308 s_tlsextstatus = 1;
1309 if (--argc < 1)
1310 goto bad;
1311 if (!OCSP_parse_url(*(++argv),
1312 &tlscstatp.host,
1313 &tlscstatp.port,
1314 &tlscstatp.path, &tlscstatp.use_ssl)) {
1315 BIO_printf(bio_err, "Error parsing URL\n");
1316 goto bad;
1317 }
1318 }
1319 #endif
1320 else if (strcmp(*argv, "-msg") == 0) {
1321 s_msg = 1;
1322 } else if (strcmp(*argv, "-msgfile") == 0) {
1323 if (--argc < 1)
1324 goto bad;
1325 bio_s_msg = BIO_new_file(*(++argv), "w");
1326 }
1327 #ifndef OPENSSL_NO_SSL_TRACE
1328 else if (strcmp(*argv, "-trace") == 0) {
1329 s_msg = 2;
1330 }
1331 #endif
1332 else if (strcmp(*argv, "-security_debug") == 0) {
1333 sdebug = 1;
1334 } else if (strcmp(*argv, "-security_debug_verbose") == 0) {
1335 sdebug = 2;
1336 } else if (strcmp(*argv, "-state") == 0) {
1337 state = 1;
1338 } else if (strcmp(*argv, "-crlf") == 0) {
1339 s_crlf = 1;
1340 } else if (strcmp(*argv, "-quiet") == 0) {
1341 s_quiet = 1;
1342 } else if (strcmp(*argv, "-brief") == 0) {
1343 s_quiet = 1;
1344 s_brief = 1;
1345 verify_quiet = 1;
1346 } else if (strcmp(*argv, "-no_tmp_rsa") == 0) {
1347 no_tmp_rsa = 1;
1348 } else if (strcmp(*argv, "-no_dhe") == 0) {
1349 no_dhe = 1;
1350 } else if (strcmp(*argv, "-no_ecdhe") == 0) {
1351 no_ecdhe = 1;
1352 } else if (strcmp(*argv, "-no_resume_ephemeral") == 0) {
1353 no_resume_ephemeral = 1;
1354 }
1355 #ifndef OPENSSL_NO_PSK
1356 else if (strcmp(*argv, "-psk_hint") == 0) {
1357 if (--argc < 1)
1358 goto bad;
1359 psk_identity_hint = *(++argv);
1360 } else if (strcmp(*argv, "-psk") == 0) {
1361 size_t i;
1362
1363 if (--argc < 1)
1364 goto bad;
1365 psk_key = *(++argv);
1366 for (i = 0; i < strlen(psk_key); i++) {
1367 if (isxdigit((unsigned char)psk_key[i]))
1368 continue;
1369 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1370 goto bad;
1371 }
1372 }
1373 #endif
1374 #ifndef OPENSSL_NO_SRP
1375 else if (strcmp(*argv, "-srpvfile") == 0) {
1376 if (--argc < 1)
1377 goto bad;
1378 srp_verifier_file = *(++argv);
1379 meth = TLSv1_server_method();
1380 } else if (strcmp(*argv, "-srpuserseed") == 0) {
1381 if (--argc < 1)
1382 goto bad;
1383 srpuserseed = *(++argv);
1384 meth = TLSv1_server_method();
1385 }
1386 #endif
1387 else if (strcmp(*argv, "-rev") == 0) {
1388 rev = 1;
1389 } else if (strcmp(*argv, "-www") == 0) {
1390 www = 1;
1391 } else if (strcmp(*argv, "-WWW") == 0) {
1392 www = 2;
1393 } else if (strcmp(*argv, "-HTTP") == 0) {
1394 www = 3;
1395 }
1396 #ifndef OPENSSL_NO_SSL3_METHOD
1397 else if (strcmp(*argv, "-ssl3") == 0) {
1398 meth = SSLv3_server_method();
1399 }
1400 #endif
1401 else if (strcmp(*argv, "-tls1") == 0) {
1402 meth = TLSv1_server_method();
1403 } else if (strcmp(*argv, "-tls1_1") == 0) {
1404 meth = TLSv1_1_server_method();
1405 } else if (strcmp(*argv, "-tls1_2") == 0) {
1406 meth = TLSv1_2_server_method();
1407 }
1408 #ifndef OPENSSL_NO_DTLS1
1409 else if (strcmp(*argv, "-dtls") == 0) {
1410 meth = DTLS_server_method();
1411 socket_type = SOCK_DGRAM;
1412 } else if (strcmp(*argv, "-dtls1") == 0) {
1413 meth = DTLSv1_server_method();
1414 socket_type = SOCK_DGRAM;
1415 } else if (strcmp(*argv, "-dtls1_2") == 0) {
1416 meth = DTLSv1_2_server_method();
1417 socket_type = SOCK_DGRAM;
1418 } else if (strcmp(*argv, "-timeout") == 0)
1419 enable_timeouts = 1;
1420 else if (strcmp(*argv, "-mtu") == 0) {
1421 if (--argc < 1)
1422 goto bad;
1423 socket_mtu = atol(*(++argv));
1424 } else if (strcmp(*argv, "-chain") == 0)
1425 cert_chain = 1;
1426 #endif
1427 else if (strcmp(*argv, "-id_prefix") == 0) {
1428 if (--argc < 1)
1429 goto bad;
1430 session_id_prefix = *(++argv);
1431 }
1432 #ifndef OPENSSL_NO_ENGINE
1433 else if (strcmp(*argv, "-engine") == 0) {
1434 if (--argc < 1)
1435 goto bad;
1436 engine_id = *(++argv);
1437 }
1438 #endif
1439 else if (strcmp(*argv, "-rand") == 0) {
1440 if (--argc < 1)
1441 goto bad;
1442 inrand = *(++argv);
1443 }
1444 #ifndef OPENSSL_NO_TLSEXT
1445 else if (strcmp(*argv, "-servername") == 0) {
1446 if (--argc < 1)
1447 goto bad;
1448 tlsextcbp.servername = *(++argv);
1449 } else if (strcmp(*argv, "-servername_fatal") == 0) {
1450 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1451 } else if (strcmp(*argv, "-cert2") == 0) {
1452 if (--argc < 1)
1453 goto bad;
1454 s_cert_file2 = *(++argv);
1455 } else if (strcmp(*argv, "-key2") == 0) {
1456 if (--argc < 1)
1457 goto bad;
1458 s_key_file2 = *(++argv);
1459 }
1460 # ifndef OPENSSL_NO_NEXTPROTONEG
1461 else if (strcmp(*argv, "-nextprotoneg") == 0) {
1462 if (--argc < 1)
1463 goto bad;
1464 next_proto_neg_in = *(++argv);
1465 }
1466 # endif
1467 else if (strcmp(*argv, "-alpn") == 0) {
1468 if (--argc < 1)
1469 goto bad;
1470 alpn_in = *(++argv);
1471 }
1472 #endif
1473 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1474 else if (strcmp(*argv, "-jpake") == 0) {
1475 if (--argc < 1)
1476 goto bad;
1477 jpake_secret = *(++argv);
1478 }
1479 #endif
1480 #ifndef OPENSSL_NO_SRTP
1481 else if (strcmp(*argv, "-use_srtp") == 0) {
1482 if (--argc < 1)
1483 goto bad;
1484 srtp_profiles = *(++argv);
1485 }
1486 #endif
1487 else if (strcmp(*argv, "-keymatexport") == 0) {
1488 if (--argc < 1)
1489 goto bad;
1490 keymatexportlabel = *(++argv);
1491 } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1492 if (--argc < 1)
1493 goto bad;
1494 keymatexportlen = atoi(*(++argv));
1495 if (keymatexportlen == 0)
1496 goto bad;
1497 } else {
1498 BIO_printf(bio_err, "unknown option %s\n", *argv);
1499 badop = 1;
1500 break;
1501 }
1502 argc--;
1503 argv++;
1504 }
1505 if (badop) {
1506 bad:
1507 sv_usage();
1508 goto end;
1509 }
1510 #ifndef OPENSSL_NO_DTLS1
1511 if (www && socket_type == SOCK_DGRAM) {
1512 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1513 goto end;
1514 }
1515 #endif
1516
1517 if (unix_path && (socket_type != SOCK_STREAM)) {
1518 BIO_printf(bio_err,
1519 "Can't use unix sockets and datagrams together\n");
1520 goto end;
1521 }
1522 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1523 if (jpake_secret) {
1524 if (psk_key) {
1525 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1526 goto end;
1527 }
1528 psk_identity = "JPAKE";
1529 }
1530 #endif
1531
1532 SSL_load_error_strings();
1533 OpenSSL_add_ssl_algorithms();
1534
1535 #ifndef OPENSSL_NO_ENGINE
1536 e = setup_engine(bio_err, engine_id, 1);
1537 #endif
1538
1539 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass)) {
1540 BIO_printf(bio_err, "Error getting password\n");
1541 goto end;
1542 }
1543
1544 if (s_key_file == NULL)
1545 s_key_file = s_cert_file;
1546 #ifndef OPENSSL_NO_TLSEXT
1547 if (s_key_file2 == NULL)
1548 s_key_file2 = s_cert_file2;
1549 #endif
1550
1551 if (!load_excert(&exc, bio_err))
1552 goto end;
1553
1554 if (nocert == 0) {
1555 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1556 "server certificate private key file");
1557 if (!s_key) {
1558 ERR_print_errors(bio_err);
1559 goto end;
1560 }
1561
1562 s_cert = load_cert(bio_err, s_cert_file, s_cert_format,
1563 NULL, e, "server certificate file");
1564
1565 if (!s_cert) {
1566 ERR_print_errors(bio_err);
1567 goto end;
1568 }
1569 if (s_chain_file) {
1570 s_chain = load_certs(bio_err, s_chain_file, FORMAT_PEM,
1571 NULL, e, "server certificate chain");
1572 if (!s_chain)
1573 goto end;
1574 }
1575 #ifndef OPENSSL_NO_TLSEXT
1576 if (tlsextcbp.servername) {
1577 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1578 "second server certificate private key file");
1579 if (!s_key2) {
1580 ERR_print_errors(bio_err);
1581 goto end;
1582 }
1583
1584 s_cert2 = load_cert(bio_err, s_cert_file2, s_cert_format,
1585 NULL, e, "second server certificate file");
1586
1587 if (!s_cert2) {
1588 ERR_print_errors(bio_err);
1589 goto end;
1590 }
1591 }
1592 #endif /* OPENSSL_NO_TLSEXT */
1593 }
1594 #if !defined(OPENSSL_NO_TLSEXT)
1595 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1596 if (next_proto_neg_in) {
1597 unsigned short len;
1598 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1599 if (next_proto.data == NULL)
1600 goto end;
1601 next_proto.len = len;
1602 } else {
1603 next_proto.data = NULL;
1604 }
1605 # endif
1606 alpn_ctx.data = NULL;
1607 if (alpn_in) {
1608 unsigned short len;
1609 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1610 if (alpn_ctx.data == NULL)
1611 goto end;
1612 alpn_ctx.len = len;
1613 }
1614 #endif
1615
1616 if (crl_file) {
1617 X509_CRL *crl;
1618 crl = load_crl(crl_file, crl_format);
1619 if (!crl) {
1620 BIO_puts(bio_err, "Error loading CRL\n");
1621 ERR_print_errors(bio_err);
1622 goto end;
1623 }
1624 crls = sk_X509_CRL_new_null();
1625 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1626 BIO_puts(bio_err, "Error adding CRL\n");
1627 ERR_print_errors(bio_err);
1628 X509_CRL_free(crl);
1629 goto end;
1630 }
1631 }
1632
1633 if (s_dcert_file) {
1634
1635 if (s_dkey_file == NULL)
1636 s_dkey_file = s_dcert_file;
1637
1638 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1639 0, dpass, e, "second certificate private key file");
1640 if (!s_dkey) {
1641 ERR_print_errors(bio_err);
1642 goto end;
1643 }
1644
1645 s_dcert = load_cert(bio_err, s_dcert_file, s_dcert_format,
1646 NULL, e, "second server certificate file");
1647
1648 if (!s_dcert) {
1649 ERR_print_errors(bio_err);
1650 goto end;
1651 }
1652 if (s_dchain_file) {
1653 s_dchain = load_certs(bio_err, s_dchain_file, FORMAT_PEM,
1654 NULL, e, "second server certificate chain");
1655 if (!s_dchain)
1656 goto end;
1657 }
1658
1659 }
1660
1661 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1662 && !RAND_status()) {
1663 BIO_printf(bio_err,
1664 "warning, not much extra random data, consider using the -rand option\n");
1665 }
1666 if (inrand != NULL)
1667 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1668 app_RAND_load_files(inrand));
1669
1670 if (bio_s_out == NULL) {
1671 if (s_quiet && !s_debug) {
1672 bio_s_out = BIO_new(BIO_s_null());
1673 if (s_msg && !bio_s_msg)
1674 bio_s_msg = BIO_new_fp(stdout, BIO_NOCLOSE);
1675 } else {
1676 if (bio_s_out == NULL)
1677 bio_s_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1678 }
1679 }
1680 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1681 if (nocert)
1682 #endif
1683 {
1684 s_cert_file = NULL;
1685 s_key_file = NULL;
1686 s_dcert_file = NULL;
1687 s_dkey_file = NULL;
1688 #ifndef OPENSSL_NO_TLSEXT
1689 s_cert_file2 = NULL;
1690 s_key_file2 = NULL;
1691 #endif
1692 }
1693
1694 ctx = SSL_CTX_new(meth);
1695 if (sdebug)
1696 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1697 if (ctx == NULL) {
1698 ERR_print_errors(bio_err);
1699 goto end;
1700 }
1701 if (session_id_prefix) {
1702 if (strlen(session_id_prefix) >= 32)
1703 BIO_printf(bio_err,
1704 "warning: id_prefix is too long, only one new session will be possible\n");
1705 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1706 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1707 ERR_print_errors(bio_err);
1708 goto end;
1709 }
1710 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1711 }
1712 SSL_CTX_set_quiet_shutdown(ctx, 1);
1713 if (exc)
1714 ssl_ctx_set_excert(ctx, exc);
1715
1716 if (state)
1717 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1718 if (no_cache)
1719 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1720 else if (ext_cache)
1721 init_session_cache_ctx(ctx);
1722 else
1723 SSL_CTX_sess_set_cache_size(ctx, 128);
1724
1725 #ifndef OPENSSL_NO_SRTP
1726 if (srtp_profiles != NULL) {
1727 /* Returns 0 on success!! */
1728 if(SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles)) {
1729 BIO_printf(bio_err, "Error setting SRTP profile\n");
1730 ERR_print_errors(bio_err);
1731 goto end;
1732 }
1733 }
1734 #endif
1735
1736 if ((!SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) ||
1737 (!SSL_CTX_set_default_verify_paths(ctx))) {
1738 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1739 ERR_print_errors(bio_err);
1740 /* goto end; */
1741 }
1742 if (vpm && !SSL_CTX_set1_param(ctx, vpm)) {
1743 BIO_printf(bio_err, "Error setting X509 params\n");
1744 ERR_print_errors(bio_err);
1745 goto end;
1746 }
1747
1748 ssl_ctx_add_crls(ctx, crls, 0);
1749 if (!args_ssl_call(ctx, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1750 goto end;
1751
1752 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1753 crls, crl_download)) {
1754 BIO_printf(bio_err, "Error loading store locations\n");
1755 ERR_print_errors(bio_err);
1756 goto end;
1757 }
1758 #ifndef OPENSSL_NO_TLSEXT
1759 if (s_cert2) {
1760 ctx2 = SSL_CTX_new(meth);
1761 if (ctx2 == NULL) {
1762 ERR_print_errors(bio_err);
1763 goto end;
1764 }
1765 }
1766
1767 if (ctx2) {
1768 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1769
1770 if (sdebug)
1771 ssl_ctx_security_debug(ctx, bio_err, sdebug);
1772
1773 if (session_id_prefix) {
1774 if (strlen(session_id_prefix) >= 32)
1775 BIO_printf(bio_err,
1776 "warning: id_prefix is too long, only one new session will be possible\n");
1777 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1778 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1779 ERR_print_errors(bio_err);
1780 goto end;
1781 }
1782 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1783 }
1784 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1785 if (exc)
1786 ssl_ctx_set_excert(ctx2, exc);
1787
1788 if (state)
1789 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1790
1791 if (no_cache)
1792 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1793 else if (ext_cache)
1794 init_session_cache_ctx(ctx2);
1795 else
1796 SSL_CTX_sess_set_cache_size(ctx2, 128);
1797
1798 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1799 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1800 ERR_print_errors(bio_err);
1801 }
1802 if (vpm && !SSL_CTX_set1_param(ctx2, vpm)) {
1803 BIO_printf(bio_err, "Error setting X509 params\n");
1804 ERR_print_errors(bio_err);
1805 goto end;
1806 }
1807
1808 ssl_ctx_add_crls(ctx2, crls, 0);
1809 if (!args_ssl_call(ctx2, bio_err, cctx, ssl_args, no_ecdhe, no_jpake))
1810 goto end;
1811 }
1812 # ifndef OPENSSL_NO_NEXTPROTONEG
1813 if (next_proto.data)
1814 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1815 &next_proto);
1816 # endif
1817 if (alpn_ctx.data)
1818 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1819 #endif
1820
1821 #ifndef OPENSSL_NO_DH
1822 if (!no_dhe) {
1823 DH *dh = NULL;
1824
1825 if (dhfile)
1826 dh = load_dh_param(dhfile);
1827 else if (s_cert_file)
1828 dh = load_dh_param(s_cert_file);
1829
1830 if (dh != NULL) {
1831 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1832 } else {
1833 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1834 }
1835 (void)BIO_flush(bio_s_out);
1836
1837 if (dh == NULL)
1838 SSL_CTX_set_dh_auto(ctx, 1);
1839 else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1840 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1841 ERR_print_errors(bio_err);
1842 DH_free(dh);
1843 goto end;
1844 }
1845 # ifndef OPENSSL_NO_TLSEXT
1846 if (ctx2) {
1847 if (!dhfile) {
1848 DH *dh2 = load_dh_param(s_cert_file2);
1849 if (dh2 != NULL) {
1850 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1851 (void)BIO_flush(bio_s_out);
1852
1853 DH_free(dh);
1854 dh = dh2;
1855 }
1856 }
1857 if (dh == NULL)
1858 SSL_CTX_set_dh_auto(ctx2, 1);
1859 else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1860 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1861 ERR_print_errors(bio_err);
1862 DH_free(dh);
1863 goto end;
1864 }
1865 }
1866 # endif
1867 DH_free(dh);
1868 }
1869 #endif
1870
1871 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1872 goto end;
1873 #ifndef OPENSSL_NO_TLSEXT
1874 if (s_serverinfo_file != NULL
1875 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1876 ERR_print_errors(bio_err);
1877 goto end;
1878 }
1879 #endif
1880 #ifndef OPENSSL_NO_TLSEXT
1881 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1882 goto end;
1883 #endif
1884 if (s_dcert != NULL) {
1885 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1886 goto end;
1887 }
1888 #ifndef OPENSSL_NO_RSA
1889 if (!no_tmp_rsa) {
1890 SSL_CTX_set_tmp_rsa_callback(ctx, tmp_rsa_cb);
1891 # ifndef OPENSSL_NO_TLSEXT
1892 if (ctx2)
1893 SSL_CTX_set_tmp_rsa_callback(ctx2, tmp_rsa_cb);
1894 # endif
1895 }
1896 #endif
1897
1898 if (no_resume_ephemeral) {
1899 SSL_CTX_set_not_resumable_session_callback(ctx,
1900 not_resumable_sess_cb);
1901 #ifndef OPENSSL_NO_TLSEXT
1902 if (ctx2)
1903 SSL_CTX_set_not_resumable_session_callback(ctx2,
1904 not_resumable_sess_cb);
1905 #endif
1906 }
1907 #ifndef OPENSSL_NO_PSK
1908 # ifdef OPENSSL_NO_JPAKE
1909 if (psk_key != NULL)
1910 # else
1911 if (psk_key != NULL || jpake_secret)
1912 # endif
1913 {
1914 if (s_debug)
1915 BIO_printf(bio_s_out,
1916 "PSK key given or JPAKE in use, setting server callback\n");
1917 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1918 }
1919
1920 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1921 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1922 ERR_print_errors(bio_err);
1923 goto end;
1924 }
1925 #endif
1926
1927 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
1928 if(!SSL_CTX_set_session_id_context(ctx,
1929 (void *)&s_server_session_id_context,
1930 sizeof s_server_session_id_context)) {
1931 BIO_printf(bio_err, "error setting session id context\n");
1932 ERR_print_errors(bio_err);
1933 goto end;
1934 }
1935
1936 /* Set DTLS cookie generation and verification callbacks */
1937 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1938 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1939
1940 #ifndef OPENSSL_NO_TLSEXT
1941 if (ctx2) {
1942 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
1943 if(!SSL_CTX_set_session_id_context(ctx2,
1944 (void *)&s_server_session_id_context,
1945 sizeof s_server_session_id_context)) {
1946 BIO_printf(bio_err, "error setting session id context\n");
1947 ERR_print_errors(bio_err);
1948 goto end;
1949 }
1950
1951 tlsextcbp.biodebug = bio_s_out;
1952 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1953 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1954 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1955 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1956 }
1957 #endif
1958
1959 #ifndef OPENSSL_NO_SRP
1960 if (srp_verifier_file != NULL) {
1961 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1962 srp_callback_parm.user = NULL;
1963 srp_callback_parm.login = NULL;
1964 if ((ret =
1965 SRP_VBASE_init(srp_callback_parm.vb,
1966 srp_verifier_file)) != SRP_NO_ERROR) {
1967 BIO_printf(bio_err,
1968 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1969 srp_verifier_file, ret);
1970 goto end;
1971 }
1972 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
1973 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1974 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1975 } else
1976 #endif
1977 if (CAfile != NULL) {
1978 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
1979 #ifndef OPENSSL_NO_TLSEXT
1980 if (ctx2)
1981 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
1982 #endif
1983 }
1984
1985 BIO_printf(bio_s_out, "ACCEPT\n");
1986 (void)BIO_flush(bio_s_out);
1987 if (rev)
1988 server_cb = rev_body;
1989 else if (www)
1990 server_cb = www_body;
1991 else
1992 server_cb = sv_body;
1993 #ifndef NO_SYS_UN_H
1994 if (unix_path) {
1995 if (unlink_unix_path)
1996 unlink(unix_path);
1997 do_server_unix(unix_path, &accept_socket, server_cb, context,
1998 naccept);
1999 } else
2000 #endif
2001 do_server(port, socket_type, &accept_socket, server_cb, context,
2002 naccept);
2003 print_stats(bio_s_out, ctx);
2004 ret = 0;
2005 end:
2006 if (ctx != NULL)
2007 SSL_CTX_free(ctx);
2008 if (s_cert)
2009 X509_free(s_cert);
2010 if (crls)
2011 sk_X509_CRL_pop_free(crls, X509_CRL_free);
2012 if (s_dcert)
2013 X509_free(s_dcert);
2014 if (s_key)
2015 EVP_PKEY_free(s_key);
2016 if (s_dkey)
2017 EVP_PKEY_free(s_dkey);
2018 if (s_chain)
2019 sk_X509_pop_free(s_chain, X509_free);
2020 if (s_dchain)
2021 sk_X509_pop_free(s_dchain, X509_free);
2022 if (pass)
2023 OPENSSL_free(pass);
2024 if (dpass)
2025 OPENSSL_free(dpass);
2026 if (vpm)
2027 X509_VERIFY_PARAM_free(vpm);
2028 free_sessions();
2029 #ifndef OPENSSL_NO_TLSEXT
2030 if (tlscstatp.host)
2031 OPENSSL_free(tlscstatp.host);
2032 if (tlscstatp.port)
2033 OPENSSL_free(tlscstatp.port);
2034 if (tlscstatp.path)
2035 OPENSSL_free(tlscstatp.path);
2036 if (ctx2 != NULL)
2037 SSL_CTX_free(ctx2);
2038 if (s_cert2)
2039 X509_free(s_cert2);
2040 if (s_key2)
2041 EVP_PKEY_free(s_key2);
2042 if (serverinfo_in != NULL)
2043 BIO_free(serverinfo_in);
2044 # ifndef OPENSSL_NO_NEXTPROTONEG
2045 if (next_proto.data)
2046 OPENSSL_free(next_proto.data);
2047 # endif
2048 if (alpn_ctx.data)
2049 OPENSSL_free(alpn_ctx.data);
2050 #endif
2051 ssl_excert_free(exc);
2052 if (ssl_args)
2053 sk_OPENSSL_STRING_free(ssl_args);
2054 if (cctx)
2055 SSL_CONF_CTX_free(cctx);
2056 #ifndef OPENSSL_NO_JPAKE
2057 if (jpake_secret && psk_key)
2058 OPENSSL_free(psk_key);
2059 #endif
2060 if (bio_s_out != NULL) {
2061 BIO_free(bio_s_out);
2062 bio_s_out = NULL;
2063 }
2064 if (bio_s_msg != NULL) {
2065 BIO_free(bio_s_msg);
2066 bio_s_msg = NULL;
2067 }
2068 apps_shutdown();
2069 OPENSSL_EXIT(ret);
2070 }
2071
2072 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
2073 {
2074 BIO_printf(bio, "%4ld items in the session cache\n",
2075 SSL_CTX_sess_number(ssl_ctx));
2076 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
2077 SSL_CTX_sess_connect(ssl_ctx));
2078 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
2079 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
2080 BIO_printf(bio, "%4ld client connects that finished\n",
2081 SSL_CTX_sess_connect_good(ssl_ctx));
2082 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
2083 SSL_CTX_sess_accept(ssl_ctx));
2084 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
2085 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
2086 BIO_printf(bio, "%4ld server accepts that finished\n",
2087 SSL_CTX_sess_accept_good(ssl_ctx));
2088 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
2089 BIO_printf(bio, "%4ld session cache misses\n",
2090 SSL_CTX_sess_misses(ssl_ctx));
2091 BIO_printf(bio, "%4ld session cache timeouts\n",
2092 SSL_CTX_sess_timeouts(ssl_ctx));
2093 BIO_printf(bio, "%4ld callback cache hits\n",
2094 SSL_CTX_sess_cb_hits(ssl_ctx));
2095 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
2096 SSL_CTX_sess_cache_full(ssl_ctx),
2097 SSL_CTX_sess_get_cache_size(ssl_ctx));
2098 }
2099
2100 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
2101 {
2102 char *buf = NULL;
2103 fd_set readfds;
2104 int ret = 1, width;
2105 int k, i;
2106 unsigned long l;
2107 SSL *con = NULL;
2108 BIO *sbio;
2109 #ifndef OPENSSL_NO_KRB5
2110 KSSL_CTX *kctx;
2111 #endif
2112 struct timeval timeout;
2113 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2114 struct timeval tv;
2115 #else
2116 struct timeval *timeoutp;
2117 #endif
2118
2119 if ((buf = OPENSSL_malloc(bufsize)) == NULL) {
2120 BIO_printf(bio_err, "out of memory\n");
2121 goto err;
2122 }
2123 #ifdef FIONBIO
2124 if (s_nbio) {
2125 unsigned long sl = 1;
2126
2127 if (!s_quiet)
2128 BIO_printf(bio_err, "turning on non blocking io\n");
2129 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2130 ERR_print_errors(bio_err);
2131 }
2132 #endif
2133
2134 if (con == NULL) {
2135 con = SSL_new(ctx);
2136 #ifndef OPENSSL_NO_TLSEXT
2137 if (s_tlsextdebug) {
2138 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2139 SSL_set_tlsext_debug_arg(con, bio_s_out);
2140 }
2141 if (s_tlsextstatus) {
2142 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2143 tlscstatp.err = bio_err;
2144 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2145 }
2146 #endif
2147 #ifndef OPENSSL_NO_KRB5
2148 if ((kctx = kssl_ctx_new()) != NULL) {
2149 SSL_set0_kssl_ctx(con, kctx);
2150 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2151 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2152 }
2153 #endif /* OPENSSL_NO_KRB5 */
2154 if (context && !SSL_set_session_id_context(con, context,
2155 strlen((char *)context))) {
2156 BIO_printf(bio_err, "Error setting session id context\n");
2157 ret = -1;
2158 goto err;
2159 }
2160 }
2161 if(!SSL_clear(con)) {
2162 BIO_printf(bio_err, "Error clearing SSL connection\n");
2163 ret = -1;
2164 goto err;
2165 }
2166
2167 if (stype == SOCK_DGRAM) {
2168
2169 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2170
2171 if (enable_timeouts) {
2172 timeout.tv_sec = 0;
2173 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2174 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2175
2176 timeout.tv_sec = 0;
2177 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2178 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2179 }
2180
2181 if (socket_mtu) {
2182 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2183 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2184 DTLS_get_link_min_mtu(con));
2185 ret = -1;
2186 BIO_free(sbio);
2187 goto err;
2188 }
2189 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2190 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2191 BIO_printf(bio_err, "Failed to set MTU\n");
2192 ret = -1;
2193 BIO_free(sbio);
2194 goto err;
2195 }
2196 } else
2197 /* want to do MTU discovery */
2198 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2199
2200 /* turn on cookie exchange */
2201 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2202 } else
2203 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2204
2205 if (s_nbio_test) {
2206 BIO *test;
2207
2208 test = BIO_new(BIO_f_nbio_test());
2209 sbio = BIO_push(test, sbio);
2210 }
2211 #ifndef OPENSSL_NO_JPAKE
2212 if (jpake_secret)
2213 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2214 #endif
2215
2216 SSL_set_bio(con, sbio, sbio);
2217 SSL_set_accept_state(con);
2218 /* SSL_set_fd(con,s); */
2219
2220 if (s_debug) {
2221 SSL_set_debug(con, 1);
2222 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2223 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2224 }
2225 if (s_msg) {
2226 #ifndef OPENSSL_NO_SSL_TRACE
2227 if (s_msg == 2)
2228 SSL_set_msg_callback(con, SSL_trace);
2229 else
2230 #endif
2231 SSL_set_msg_callback(con, msg_cb);
2232 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2233 }
2234 #ifndef OPENSSL_NO_TLSEXT
2235 if (s_tlsextdebug) {
2236 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2237 SSL_set_tlsext_debug_arg(con, bio_s_out);
2238 }
2239 #endif
2240
2241 width = s + 1;
2242 for (;;) {
2243 int read_from_terminal;
2244 int read_from_sslcon;
2245
2246 read_from_terminal = 0;
2247 read_from_sslcon = SSL_pending(con);
2248
2249 if (!read_from_sslcon) {
2250 FD_ZERO(&readfds);
2251 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
2252 openssl_fdset(fileno(stdin), &readfds);
2253 #endif
2254 openssl_fdset(s, &readfds);
2255 /*
2256 * Note: under VMS with SOCKETSHR the second parameter is
2257 * currently of type (int *) whereas under other systems it is
2258 * (void *) if you don't have a cast it will choke the compiler:
2259 * if you do have a cast then you can either go for (int *) or
2260 * (void *).
2261 */
2262 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2263 /*
2264 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2265 * only on sockets. As a workaround we timeout the select every
2266 * second and check for any keypress. In a proper Windows
2267 * application we wouldn't do this because it is inefficient.
2268 */
2269 tv.tv_sec = 1;
2270 tv.tv_usec = 0;
2271 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2272 if ((i < 0) || (!i && !_kbhit()))
2273 continue;
2274 if (_kbhit())
2275 read_from_terminal = 1;
2276 #else
2277 if ((SSL_version(con) == DTLS1_VERSION) &&
2278 DTLSv1_get_timeout(con, &timeout))
2279 timeoutp = &timeout;
2280 else
2281 timeoutp = NULL;
2282
2283 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2284
2285 if ((SSL_version(con) == DTLS1_VERSION)
2286 && DTLSv1_handle_timeout(con) > 0) {
2287 BIO_printf(bio_err, "TIMEOUT occurred\n");
2288 }
2289
2290 if (i <= 0)
2291 continue;
2292 if (FD_ISSET(fileno(stdin), &readfds))
2293 read_from_terminal = 1;
2294 #endif
2295 if (FD_ISSET(s, &readfds))
2296 read_from_sslcon = 1;
2297 }
2298 if (read_from_terminal) {
2299 if (s_crlf) {
2300 int j, lf_num;
2301
2302 i = raw_read_stdin(buf, bufsize / 2);
2303 lf_num = 0;
2304 /* both loops are skipped when i <= 0 */
2305 for (j = 0; j < i; j++)
2306 if (buf[j] == '\n')
2307 lf_num++;
2308 for (j = i - 1; j >= 0; j--) {
2309 buf[j + lf_num] = buf[j];
2310 if (buf[j] == '\n') {
2311 lf_num--;
2312 i++;
2313 buf[j + lf_num] = '\r';
2314 }
2315 }
2316 assert(lf_num == 0);
2317 } else
2318 i = raw_read_stdin(buf, bufsize);
2319 if (!s_quiet && !s_brief) {
2320 if ((i <= 0) || (buf[0] == 'Q')) {
2321 BIO_printf(bio_s_out, "DONE\n");
2322 SHUTDOWN(s);
2323 close_accept_socket();
2324 ret = -11;
2325 goto err;
2326 }
2327 if ((i <= 0) || (buf[0] == 'q')) {
2328 BIO_printf(bio_s_out, "DONE\n");
2329 if (SSL_version(con) != DTLS1_VERSION)
2330 SHUTDOWN(s);
2331 /*
2332 * close_accept_socket(); ret= -11;
2333 */
2334 goto err;
2335 }
2336 #ifndef OPENSSL_NO_HEARTBEATS
2337 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2338 BIO_printf(bio_err, "HEARTBEATING\n");
2339 SSL_heartbeat(con);
2340 i = 0;
2341 continue;
2342 }
2343 #endif
2344 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2345 SSL_renegotiate(con);
2346 i = SSL_do_handshake(con);
2347 printf("SSL_do_handshake -> %d\n", i);
2348 i = 0; /* 13; */
2349 continue;
2350 /*
2351 * strcpy(buf,"server side RE-NEGOTIATE\n");
2352 */
2353 }
2354 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2355 SSL_set_verify(con,
2356 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2357 NULL);
2358 SSL_renegotiate(con);
2359 i = SSL_do_handshake(con);
2360 printf("SSL_do_handshake -> %d\n", i);
2361 i = 0; /* 13; */
2362 continue;
2363 /*
2364 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2365 * cert\n");
2366 */
2367 }
2368 if (buf[0] == 'P') {
2369 static const char *str = "Lets print some clear text\n";
2370 BIO_write(SSL_get_wbio(con), str, strlen(str));
2371 }
2372 if (buf[0] == 'S') {
2373 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2374 }
2375 }
2376 #ifdef CHARSET_EBCDIC
2377 ebcdic2ascii(buf, buf, i);
2378 #endif
2379 l = k = 0;
2380 for (;;) {
2381 /* should do a select for the write */
2382 #ifdef RENEG
2383 {
2384 static count = 0;
2385 if (++count == 100) {
2386 count = 0;
2387 SSL_renegotiate(con);
2388 }
2389 }
2390 #endif
2391 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2392 #ifndef OPENSSL_NO_SRP
2393 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2394 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2395 srp_callback_parm.user =
2396 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2397 srp_callback_parm.login);
2398 if (srp_callback_parm.user)
2399 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2400 srp_callback_parm.user->info);
2401 else
2402 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2403 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2404 }
2405 #endif
2406 switch (SSL_get_error(con, k)) {
2407 case SSL_ERROR_NONE:
2408 break;
2409 case SSL_ERROR_WANT_WRITE:
2410 case SSL_ERROR_WANT_READ:
2411 case SSL_ERROR_WANT_X509_LOOKUP:
2412 BIO_printf(bio_s_out, "Write BLOCK\n");
2413 break;
2414 case SSL_ERROR_SYSCALL:
2415 case SSL_ERROR_SSL:
2416 BIO_printf(bio_s_out, "ERROR\n");
2417 ERR_print_errors(bio_err);
2418 ret = 1;
2419 goto err;
2420 /* break; */
2421 case SSL_ERROR_ZERO_RETURN:
2422 BIO_printf(bio_s_out, "DONE\n");
2423 ret = 1;
2424 goto err;
2425 }
2426 l += k;
2427 i -= k;
2428 if (i <= 0)
2429 break;
2430 }
2431 }
2432 if (read_from_sslcon) {
2433 if (!SSL_is_init_finished(con)) {
2434 i = init_ssl_connection(con);
2435
2436 if (i < 0) {
2437 ret = 0;
2438 goto err;
2439 } else if (i == 0) {
2440 ret = 1;
2441 goto err;
2442 }
2443 } else {
2444 again:
2445 i = SSL_read(con, (char *)buf, bufsize);
2446 #ifndef OPENSSL_NO_SRP
2447 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2448 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2449 srp_callback_parm.user =
2450 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2451 srp_callback_parm.login);
2452 if (srp_callback_parm.user)
2453 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2454 srp_callback_parm.user->info);
2455 else
2456 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2457 i = SSL_read(con, (char *)buf, bufsize);
2458 }
2459 #endif
2460 switch (SSL_get_error(con, i)) {
2461 case SSL_ERROR_NONE:
2462 #ifdef CHARSET_EBCDIC
2463 ascii2ebcdic(buf, buf, i);
2464 #endif
2465 raw_write_stdout(buf, (unsigned int)i);
2466 if (SSL_pending(con))
2467 goto again;
2468 break;
2469 case SSL_ERROR_WANT_WRITE:
2470 case SSL_ERROR_WANT_READ:
2471 BIO_printf(bio_s_out, "Read BLOCK\n");
2472 break;
2473 case SSL_ERROR_SYSCALL:
2474 case SSL_ERROR_SSL:
2475 BIO_printf(bio_s_out, "ERROR\n");
2476 ERR_print_errors(bio_err);
2477 ret = 1;
2478 goto err;
2479 case SSL_ERROR_ZERO_RETURN:
2480 BIO_printf(bio_s_out, "DONE\n");
2481 ret = 1;
2482 goto err;
2483 }
2484 }
2485 }
2486 }
2487 err:
2488 if (con != NULL) {
2489 BIO_printf(bio_s_out, "shutting down SSL\n");
2490 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2491 SSL_free(con);
2492 }
2493 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2494 if (buf != NULL) {
2495 OPENSSL_cleanse(buf, bufsize);
2496 OPENSSL_free(buf);
2497 }
2498 if (ret >= 0)
2499 BIO_printf(bio_s_out, "ACCEPT\n");
2500 return (ret);
2501 }
2502
2503 static void close_accept_socket(void)
2504 {
2505 BIO_printf(bio_err, "shutdown accept socket\n");
2506 if (accept_socket >= 0) {
2507 SHUTDOWN2(accept_socket);
2508 }
2509 }
2510
2511 static int init_ssl_connection(SSL *con)
2512 {
2513 int i;
2514 const char *str;
2515 X509 *peer;
2516 long verify_error;
2517 char buf[BUFSIZ];
2518 #ifndef OPENSSL_NO_KRB5
2519 char *client_princ;
2520 #endif
2521 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2522 const unsigned char *next_proto_neg;
2523 unsigned next_proto_neg_len;
2524 #endif
2525 unsigned char *exportedkeymat;
2526
2527 i = SSL_accept(con);
2528 #ifdef CERT_CB_TEST_RETRY
2529 {
2530 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2531 && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) {
2532 fprintf(stderr,
2533 "LOOKUP from certificate callback during accept\n");
2534 i = SSL_accept(con);
2535 }
2536 }
2537 #endif
2538 #ifndef OPENSSL_NO_SRP
2539 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2540 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2541 srp_callback_parm.login);
2542 srp_callback_parm.user =
2543 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2544 srp_callback_parm.login);
2545 if (srp_callback_parm.user)
2546 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2547 srp_callback_parm.user->info);
2548 else
2549 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2550 i = SSL_accept(con);
2551 }
2552 #endif
2553
2554 if (i <= 0) {
2555 if (BIO_sock_should_retry(i)) {
2556 BIO_printf(bio_s_out, "DELAY\n");
2557 return (1);
2558 }
2559
2560 BIO_printf(bio_err, "ERROR\n");
2561 verify_error = SSL_get_verify_result(con);
2562 if (verify_error != X509_V_OK) {
2563 BIO_printf(bio_err, "verify error:%s\n",
2564 X509_verify_cert_error_string(verify_error));
2565 }
2566 /* Always print any error messages */
2567 ERR_print_errors(bio_err);
2568 return (0);
2569 }
2570
2571 if (s_brief)
2572 print_ssl_summary(bio_err, con);
2573
2574 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2575
2576 peer = SSL_get_peer_certificate(con);
2577 if (peer != NULL) {
2578 BIO_printf(bio_s_out, "Client certificate\n");
2579 PEM_write_bio_X509(bio_s_out, peer);
2580 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2581 BIO_printf(bio_s_out, "subject=%s\n", buf);
2582 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2583 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2584 X509_free(peer);
2585 }
2586
2587 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2588 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2589 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2590 ssl_print_sigalgs(bio_s_out, con);
2591 #ifndef OPENSSL_NO_EC
2592 ssl_print_point_formats(bio_s_out, con);
2593 ssl_print_curves(bio_s_out, con, 0);
2594 #endif
2595 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2596
2597 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2598 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2599 if (next_proto_neg) {
2600 BIO_printf(bio_s_out, "NEXTPROTO is ");
2601 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2602 BIO_printf(bio_s_out, "\n");
2603 }
2604 #endif
2605 #ifndef OPENSSL_NO_SRTP
2606 {
2607 SRTP_PROTECTION_PROFILE *srtp_profile
2608 = SSL_get_selected_srtp_profile(con);
2609
2610 if (srtp_profile)
2611 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2612 srtp_profile->name);
2613 }
2614 #endif
2615 if (SSL_cache_hit(con))
2616 BIO_printf(bio_s_out, "Reused session-id\n");
2617 if (SSL_ctrl(con, SSL_CTRL_GET_FLAGS, 0, NULL) &
2618 TLS1_FLAGS_TLS_PADDING_BUG)
2619 BIO_printf(bio_s_out, "Peer has incorrect TLSv1 block padding\n");
2620 #ifndef OPENSSL_NO_KRB5
2621 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2622 if (client_princ != NULL) {
2623 BIO_printf(bio_s_out, "Kerberos peer principal is %s\n",
2624 client_princ);
2625 }
2626 #endif /* OPENSSL_NO_KRB5 */
2627 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2628 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2629 if (keymatexportlabel != NULL) {
2630 BIO_printf(bio_s_out, "Keying material exporter:\n");
2631 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2632 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2633 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2634 if (exportedkeymat != NULL) {
2635 if (!SSL_export_keying_material(con, exportedkeymat,
2636 keymatexportlen,
2637 keymatexportlabel,
2638 strlen(keymatexportlabel),
2639 NULL, 0, 0)) {
2640 BIO_printf(bio_s_out, " Error\n");
2641 } else {
2642 BIO_printf(bio_s_out, " Keying material: ");
2643 for (i = 0; i < keymatexportlen; i++)
2644 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2645 BIO_printf(bio_s_out, "\n");
2646 }
2647 OPENSSL_free(exportedkeymat);
2648 }
2649 }
2650
2651 return (1);
2652 }
2653
2654 #ifndef OPENSSL_NO_DH
2655 static DH *load_dh_param(const char *dhfile)
2656 {
2657 DH *ret = NULL;
2658 BIO *bio;
2659
2660 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2661 goto err;
2662 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2663 err:
2664 if (bio != NULL)
2665 BIO_free(bio);
2666 return (ret);
2667 }
2668 #endif
2669
2670 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2671 {
2672 char *buf = NULL;
2673 int ret = 1;
2674 int i, j, k, dot;
2675 SSL *con;
2676 const SSL_CIPHER *c;
2677 BIO *io, *ssl_bio, *sbio;
2678 #ifndef OPENSSL_NO_KRB5
2679 KSSL_CTX *kctx;
2680 #endif
2681
2682 buf = OPENSSL_malloc(bufsize);
2683 if (buf == NULL)
2684 return (0);
2685 io = BIO_new(BIO_f_buffer());
2686 ssl_bio = BIO_new(BIO_f_ssl());
2687 if ((io == NULL) || (ssl_bio == NULL))
2688 goto err;
2689
2690 #ifdef FIONBIO
2691 if (s_nbio) {
2692 unsigned long sl = 1;
2693
2694 if (!s_quiet)
2695 BIO_printf(bio_err, "turning on non blocking io\n");
2696 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2697 ERR_print_errors(bio_err);
2698 }
2699 #endif
2700
2701 /* lets make the output buffer a reasonable size */
2702 if (!BIO_set_write_buffer_size(io, bufsize))
2703 goto err;
2704
2705 if ((con = SSL_new(ctx)) == NULL)
2706 goto err;
2707 #ifndef OPENSSL_NO_TLSEXT
2708 if (s_tlsextdebug) {
2709 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2710 SSL_set_tlsext_debug_arg(con, bio_s_out);
2711 }
2712 #endif
2713 #ifndef OPENSSL_NO_KRB5
2714 if ((kctx = kssl_ctx_new()) != NULL) {
2715 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2716 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2717 }
2718 #endif /* OPENSSL_NO_KRB5 */
2719 if (context && !SSL_set_session_id_context(con, context,
2720 strlen((char *)context))) {
2721 goto err;
2722 }
2723
2724 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2725 if (s_nbio_test) {
2726 BIO *test;
2727
2728 test = BIO_new(BIO_f_nbio_test());
2729 sbio = BIO_push(test, sbio);
2730 }
2731 SSL_set_bio(con, sbio, sbio);
2732 SSL_set_accept_state(con);
2733
2734 /* SSL_set_fd(con,s); */
2735 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2736 BIO_push(io, ssl_bio);
2737 #ifdef CHARSET_EBCDIC
2738 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2739 #endif
2740
2741 if (s_debug) {
2742 SSL_set_debug(con, 1);
2743 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2744 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2745 }
2746 if (s_msg) {
2747 #ifndef OPENSSL_NO_SSL_TRACE
2748 if (s_msg == 2)
2749 SSL_set_msg_callback(con, SSL_trace);
2750 else
2751 #endif
2752 SSL_set_msg_callback(con, msg_cb);
2753 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2754 }
2755
2756 for (;;) {
2757 i = BIO_gets(io, buf, bufsize - 1);
2758 if (i < 0) { /* error */
2759 if (!BIO_should_retry(io)) {
2760 if (!s_quiet)
2761 ERR_print_errors(bio_err);
2762 goto err;
2763 } else {
2764 BIO_printf(bio_s_out, "read R BLOCK\n");
2765 #if defined(OPENSSL_SYS_NETWARE)
2766 delay(1000);
2767 #elif !defined(OPENSSL_SYS_MSDOS)
2768 sleep(1);
2769 #endif
2770 continue;
2771 }
2772 } else if (i == 0) { /* end of input */
2773 ret = 1;
2774 goto end;
2775 }
2776
2777 /* else we have data */
2778 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2779 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2780 char *p;
2781 X509 *peer;
2782 STACK_OF(SSL_CIPHER) *sk;
2783 static const char *space = " ";
2784
2785 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
2786 if (strncmp("GET /renegcert", buf, 14) == 0)
2787 SSL_set_verify(con,
2788 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2789 NULL);
2790 i = SSL_renegotiate(con);
2791 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
2792 i = SSL_do_handshake(con);
2793 if (i <= 0) {
2794 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2795 SSL_get_error(con, i));
2796 ERR_print_errors(bio_err);
2797 goto err;
2798 }
2799 /* EVIL HACK! */
2800 SSL_set_state(con, SSL_ST_ACCEPT);
2801 i = SSL_do_handshake(con);
2802 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n", i);
2803 if (i <= 0) {
2804 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2805 SSL_get_error(con, i));
2806 ERR_print_errors(bio_err);
2807 goto err;
2808 }
2809 }
2810
2811 BIO_puts(io,
2812 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2813 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2814 BIO_puts(io, "<pre>\n");
2815 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2816 BIO_puts(io, "\n");
2817 for (i = 0; i < local_argc; i++) {
2818 BIO_puts(io, local_argv[i]);
2819 BIO_write(io, " ", 1);
2820 }
2821 BIO_puts(io, "\n");
2822
2823 BIO_printf(io,
2824 "Secure Renegotiation IS%s supported\n",
2825 SSL_get_secure_renegotiation_support(con) ?
2826 "" : " NOT");
2827
2828 /*
2829 * The following is evil and should not really be done
2830 */
2831 BIO_printf(io, "Ciphers supported in s_server binary\n");
2832 sk = SSL_get_ciphers(con);
2833 j = sk_SSL_CIPHER_num(sk);
2834 for (i = 0; i < j; i++) {
2835 c = sk_SSL_CIPHER_value(sk, i);
2836 BIO_printf(io, "%-11s:%-25s",
2837 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2838 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2839 BIO_puts(io, "\n");
2840 }
2841 BIO_puts(io, "\n");
2842 p = SSL_get_shared_ciphers(con, buf, bufsize);
2843 if (p != NULL) {
2844 BIO_printf(io,
2845 "---\nCiphers common between both SSL end points:\n");
2846 j = i = 0;
2847 while (*p) {
2848 if (*p == ':') {
2849 BIO_write(io, space, 26 - j);
2850 i++;
2851 j = 0;
2852 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2853 } else {
2854 BIO_write(io, p, 1);
2855 j++;
2856 }
2857 p++;
2858 }
2859 BIO_puts(io, "\n");
2860 }
2861 ssl_print_sigalgs(io, con);
2862 #ifndef OPENSSL_NO_EC
2863 ssl_print_curves(io, con, 0);
2864 #endif
2865 BIO_printf(io, (SSL_cache_hit(con)
2866 ? "---\nReused, " : "---\nNew, "));
2867 c = SSL_get_current_cipher(con);
2868 BIO_printf(io, "%s, Cipher is %s\n",
2869 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2870 SSL_SESSION_print(io, SSL_get_session(con));
2871 BIO_printf(io, "---\n");
2872 print_stats(io, SSL_get_SSL_CTX(con));
2873 BIO_printf(io, "---\n");
2874 peer = SSL_get_peer_certificate(con);
2875 if (peer != NULL) {
2876 BIO_printf(io, "Client certificate\n");
2877 X509_print(io, peer);
2878 PEM_write_bio_X509(io, peer);
2879 } else
2880 BIO_puts(io, "no client certificate available\n");
2881 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2882 break;
2883 } else if ((www == 2 || www == 3)
2884 && (strncmp("GET /", buf, 5) == 0)) {
2885 BIO *file;
2886 char *p, *e;
2887 static const char *text =
2888 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2889
2890 /* skip the '/' */
2891 p = &(buf[5]);
2892
2893 dot = 1;
2894 for (e = p; *e != '\0'; e++) {
2895 if (e[0] == ' ')
2896 break;
2897
2898 switch (dot) {
2899 case 1:
2900 dot = (e[0] == '.') ? 2 : 0;
2901 break;
2902 case 2:
2903 dot = (e[0] == '.') ? 3 : 0;
2904 break;
2905 case 3:
2906 dot = (e[0] == '/') ? -1 : 0;
2907 break;
2908 }
2909 if (dot == 0)
2910 dot = (e[0] == '/') ? 1 : 0;
2911 }
2912 dot = (dot == 3) || (dot == -1); /* filename contains ".."
2913 * component */
2914
2915 if (*e == '\0') {
2916 BIO_puts(io, text);
2917 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
2918 break;
2919 }
2920 *e = '\0';
2921
2922 if (dot) {
2923 BIO_puts(io, text);
2924 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
2925 break;
2926 }
2927
2928 if (*p == '/') {
2929 BIO_puts(io, text);
2930 BIO_printf(io, "'%s' is an invalid path\r\n", p);
2931 break;
2932 }
2933
2934 /* if a directory, do the index thang */
2935 if (app_isdir(p) > 0) {
2936 BIO_puts(io, text);
2937 BIO_printf(io, "'%s' is a directory\r\n", p);
2938 break;
2939 }
2940
2941 if ((file = BIO_new_file(p, "r")) == NULL) {
2942 BIO_puts(io, text);
2943 BIO_printf(io, "Error opening '%s'\r\n", p);
2944 ERR_print_errors(io);
2945 break;
2946 }
2947
2948 if (!s_quiet)
2949 BIO_printf(bio_err, "FILE:%s\n", p);
2950
2951 if (www == 2) {
2952 i = strlen(p);
2953 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
2954 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
2955 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
2956 BIO_puts(io,
2957 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2958 else
2959 BIO_puts(io,
2960 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2961 }
2962 /* send the file */
2963 for (;;) {
2964 i = BIO_read(file, buf, bufsize);
2965 if (i <= 0)
2966 break;
2967
2968 #ifdef RENEG
2969 total_bytes += i;
2970 fprintf(stderr, "%d\n", i);
2971 if (total_bytes > 3 * 1024) {
2972 total_bytes = 0;
2973 fprintf(stderr, "RENEGOTIATE\n");
2974 SSL_renegotiate(con);
2975 }
2976 #endif
2977
2978 for (j = 0; j < i;) {
2979 #ifdef RENEG
2980 {
2981 static count = 0;
2982 if (++count == 13) {
2983 SSL_renegotiate(con);
2984 }
2985 }
2986 #endif
2987 k = BIO_write(io, &(buf[j]), i - j);
2988 if (k <= 0) {
2989 if (!BIO_should_retry(io))
2990 goto write_error;
2991 else {
2992 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
2993 }
2994 } else {
2995 j += k;
2996 }
2997 }
2998 }
2999 write_error:
3000 BIO_free(file);
3001 break;
3002 }
3003 }
3004
3005 for (;;) {
3006 i = (int)BIO_flush(io);
3007 if (i <= 0) {
3008 if (!BIO_should_retry(io))
3009 break;
3010 } else
3011 break;
3012 }
3013 end:
3014 /* make sure we re-use sessions */
3015 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3016
3017 err:
3018
3019 if (ret >= 0)
3020 BIO_printf(bio_s_out, "ACCEPT\n");
3021
3022 if (buf != NULL)
3023 OPENSSL_free(buf);
3024 if (io != NULL)
3025 BIO_free_all(io);
3026 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
3027 return (ret);
3028 }
3029
3030 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
3031 {
3032 char *buf = NULL;
3033 int i;
3034 int ret = 1;
3035 SSL *con;
3036 BIO *io, *ssl_bio, *sbio;
3037 #ifndef OPENSSL_NO_KRB5
3038 KSSL_CTX *kctx;
3039 #endif
3040
3041 buf = OPENSSL_malloc(bufsize);
3042 if (buf == NULL)
3043 return (0);
3044 io = BIO_new(BIO_f_buffer());
3045 ssl_bio = BIO_new(BIO_f_ssl());
3046 if ((io == NULL) || (ssl_bio == NULL))
3047 goto err;
3048
3049 /* lets make the output buffer a reasonable size */
3050 if (!BIO_set_write_buffer_size(io, bufsize))
3051 goto err;
3052
3053 if ((con = SSL_new(ctx)) == NULL)
3054 goto err;
3055 #ifndef OPENSSL_NO_TLSEXT
3056 if (s_tlsextdebug) {
3057 SSL_set_tlsext_debug_callback(con, tlsext_cb);
3058 SSL_set_tlsext_debug_arg(con, bio_s_out);
3059 }
3060 #endif
3061 #ifndef OPENSSL_NO_KRB5
3062 if ((kctx = kssl_ctx_new()) != NULL) {
3063 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
3064 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
3065 }
3066 #endif /* OPENSSL_NO_KRB5 */
3067 if (context && !SSL_set_session_id_context(con, context,
3068 strlen((char *)context))) {
3069 ERR_print_errors(bio_err);
3070 goto err;
3071 }
3072
3073 sbio = BIO_new_socket(s, BIO_NOCLOSE);
3074 SSL_set_bio(con, sbio, sbio);
3075 SSL_set_accept_state(con);
3076
3077 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
3078 BIO_push(io, ssl_bio);
3079 #ifdef CHARSET_EBCDIC
3080 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
3081 #endif
3082
3083 if (s_debug) {
3084 SSL_set_debug(con, 1);
3085 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
3086 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
3087 }
3088 if (s_msg) {
3089 #ifndef OPENSSL_NO_SSL_TRACE
3090 if (s_msg == 2)
3091 SSL_set_msg_callback(con, SSL_trace);
3092 else
3093 #endif
3094 SSL_set_msg_callback(con, msg_cb);
3095 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3096 }
3097
3098 for (;;) {
3099 i = BIO_do_handshake(io);
3100 if (i > 0)
3101 break;
3102 if (!BIO_should_retry(io)) {
3103 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3104 ERR_print_errors(bio_err);
3105 goto end;
3106 }
3107 }
3108 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3109 print_ssl_summary(bio_err, con);
3110
3111 for (;;) {
3112 i = BIO_gets(io, buf, bufsize - 1);
3113 if (i < 0) { /* error */
3114 if (!BIO_should_retry(io)) {
3115 if (!s_quiet)
3116 ERR_print_errors(bio_err);
3117 goto err;
3118 } else {
3119 BIO_printf(bio_s_out, "read R BLOCK\n");
3120 #if defined(OPENSSL_SYS_NETWARE)
3121 delay(1000);
3122 #elif !defined(OPENSSL_SYS_MSDOS)
3123 sleep(1);
3124 #endif
3125 continue;
3126 }
3127 } else if (i == 0) { /* end of input */
3128 ret = 1;
3129 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3130 goto end;
3131 } else {
3132 char *p = buf + i - 1;
3133 while (i && (*p == '\n' || *p == '\r')) {
3134 p--;
3135 i--;
3136 }
3137 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5)) {
3138 ret = 1;
3139 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3140 goto end;
3141 }
3142 BUF_reverse((unsigned char *)buf, NULL, i);
3143 buf[i] = '\n';
3144 BIO_write(io, buf, i + 1);
3145 for (;;) {
3146 i = BIO_flush(io);
3147 if (i > 0)
3148 break;
3149 if (!BIO_should_retry(io))
3150 goto end;
3151 }
3152 }
3153 }
3154 end:
3155 /* make sure we re-use sessions */
3156 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3157
3158 err:
3159
3160 if (buf != NULL)
3161 OPENSSL_free(buf);
3162 if (io != NULL)
3163 BIO_free_all(io);
3164 return (ret);
3165 }
3166
3167 #ifndef OPENSSL_NO_RSA
3168 static RSA *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3169 {
3170 BIGNUM *bn = NULL;
3171 static RSA *rsa_tmp = NULL;
3172
3173 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3174 BIO_printf(bio_err, "Allocation error in generating RSA key\n");
3175 if (!rsa_tmp && bn) {
3176 if (!s_quiet) {
3177 BIO_printf(bio_err, "Generating temp (%d bit) RSA key...",
3178 keylength);
3179 (void)BIO_flush(bio_err);
3180 }
3181 if (!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3182 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) {
3183 RSA_free(rsa_tmp);
3184 rsa_tmp = NULL;
3185 }
3186 if (!s_quiet) {
3187 BIO_printf(bio_err, "\n");
3188 (void)BIO_flush(bio_err);
3189 }
3190 BN_free(bn);
3191 }
3192 return (rsa_tmp);
3193 }
3194 #endif
3195
3196 #define MAX_SESSION_ID_ATTEMPTS 10
3197 static int generate_session_id(const SSL *ssl, unsigned char *id,
3198 unsigned int *id_len)
3199 {
3200 unsigned int count = 0;
3201 do {
3202 RAND_pseudo_bytes(id, *id_len);
3203 /*
3204 * Prefix the session_id with the required prefix. NB: If our prefix
3205 * is too long, clip it - but there will be worse effects anyway, eg.
3206 * the server could only possibly create 1 session ID (ie. the
3207 * prefix!) so all future session negotiations will fail due to
3208 * conflicts.
3209 */
3210 memcpy(id, session_id_prefix,
3211 (strlen(session_id_prefix) < *id_len) ?
3212 strlen(session_id_prefix) : *id_len);
3213 }
3214 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3215 (++count < MAX_SESSION_ID_ATTEMPTS));
3216 if (count >= MAX_SESSION_ID_ATTEMPTS)
3217 return 0;
3218 return 1;
3219 }
3220
3221 /*
3222 * By default s_server uses an in-memory cache which caches SSL_SESSION
3223 * structures without any serialisation. This hides some bugs which only
3224 * become apparent in deployed servers. By implementing a basic external
3225 * session cache some issues can be debugged using s_server.
3226 */
3227
3228 typedef struct simple_ssl_session_st {
3229 unsigned char *id;
3230 unsigned int idlen;
3231 unsigned char *der;
3232 int derlen;
3233 struct simple_ssl_session_st *next;
3234 } simple_ssl_session;
3235
3236 static simple_ssl_session *first = NULL;
3237
3238 static int add_session(SSL *ssl, SSL_SESSION *session)
3239 {
3240 simple_ssl_session *sess;
3241 unsigned char *p;
3242
3243 sess = OPENSSL_malloc(sizeof(simple_ssl_session));
3244 if(!sess) {
3245 BIO_printf(bio_err, "Out of memory adding session to external cache\n");
3246 return 0;
3247 }
3248
3249 SSL_SESSION_get_id(session, &sess->idlen);
3250 sess->derlen = i2d_SSL_SESSION(session, NULL);
3251
3252 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3253
3254 sess->der = OPENSSL_malloc(sess->derlen);
3255 if(!sess->id || !sess->der) {
3256 BIO_printf(bio_err, "Out of memory adding session to external cache\n");
3257
3258 if(sess->id)
3259 OPENSSL_free(sess->id);
3260 if(sess->der)
3261 OPENSSL_free(sess->der);
3262 OPENSSL_free(sess);
3263 return 0;
3264 }
3265 p = sess->der;
3266 if(i2d_SSL_SESSION(session, &p) < 0) {
3267 BIO_printf(bio_err, "Error encoding session\n");
3268 return 0;
3269 }
3270
3271 sess->next = first;
3272 first = sess;
3273 BIO_printf(bio_err, "New session added to external cache\n");
3274 return 0;
3275 }
3276
3277 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3278 int *do_copy)
3279 {
3280 simple_ssl_session *sess;
3281 *do_copy = 0;
3282 for (sess = first; sess; sess = sess->next) {
3283 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3284 const unsigned char *p = sess->der;
3285 BIO_printf(bio_err, "Lookup session: cache hit\n");
3286 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3287 }
3288 }
3289 BIO_printf(bio_err, "Lookup session: cache miss\n");
3290 return NULL;
3291 }
3292
3293 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3294 {
3295 simple_ssl_session *sess, *prev = NULL;
3296 const unsigned char *id;
3297 unsigned int idlen;
3298 id = SSL_SESSION_get_id(session, &idlen);
3299 for (sess = first; sess; sess = sess->next) {
3300 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3301 if (prev)
3302 prev->next = sess->next;
3303 else
3304 first = sess->next;
3305 OPENSSL_free(sess->id);
3306 OPENSSL_free(sess->der);
3307 OPENSSL_free(sess);
3308 return;
3309 }
3310 prev = sess;
3311 }
3312 }
3313
3314 static void init_session_cache_ctx(SSL_CTX *sctx)
3315 {
3316 SSL_CTX_set_session_cache_mode(sctx,
3317 SSL_SESS_CACHE_NO_INTERNAL |
3318 SSL_SESS_CACHE_SERVER);
3319 SSL_CTX_sess_set_new_cb(sctx, add_session);
3320 SSL_CTX_sess_set_get_cb(sctx, get_session);
3321 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3322 }
3323
3324 static void free_sessions(void)
3325 {
3326 simple_ssl_session *sess, *tsess;
3327 for (sess = first; sess;) {
3328 OPENSSL_free(sess->id);
3329 OPENSSL_free(sess->der);
3330 tsess = sess;
3331 sess = sess->next;
3332 OPENSSL_free(tsess);
3333 }
3334 first = NULL;
3335 }