]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
manual pages as HTML
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #ifndef OPENSSL_NO_DH
183 #include <openssl/dh.h>
184 #endif
185 #ifndef OPENSSL_NO_RSA
186 #include <openssl/rsa.h>
187 #endif
188 #include "s_apps.h"
189 #include "timeouts.h"
190
191 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
192 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
193 #undef FIONBIO
194 #endif
195
196 #ifndef OPENSSL_NO_RSA
197 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
198 #endif
199 static int sv_body(char *hostname, int s, unsigned char *context);
200 static int www_body(char *hostname, int s, unsigned char *context);
201 static void close_accept_socket(void );
202 static void sv_usage(void);
203 static int init_ssl_connection(SSL *s);
204 static void print_stats(BIO *bp,SSL_CTX *ctx);
205 static int generate_session_id(const SSL *ssl, unsigned char *id,
206 unsigned int *id_len);
207 #ifndef OPENSSL_NO_DH
208 static DH *load_dh_param(const char *dhfile);
209 static DH *get_dh512(void);
210 #endif
211
212 #ifdef MONOLITH
213 static void s_server_init(void);
214 #endif
215
216 #ifndef OPENSSL_NO_DH
217 static unsigned char dh512_p[]={
218 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
219 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
220 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
221 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
222 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
223 0x47,0x74,0xE8,0x33,
224 };
225 static unsigned char dh512_g[]={
226 0x02,
227 };
228
229 static DH *get_dh512(void)
230 {
231 DH *dh=NULL;
232
233 if ((dh=DH_new()) == NULL) return(NULL);
234 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
235 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
236 if ((dh->p == NULL) || (dh->g == NULL))
237 return(NULL);
238 return(dh);
239 }
240 #endif
241
242
243 /* static int load_CA(SSL_CTX *ctx, char *file);*/
244
245 #undef BUFSIZZ
246 #define BUFSIZZ 16*1024
247 static int bufsize=BUFSIZZ;
248 static int accept_socket= -1;
249
250 #define TEST_CERT "server.pem"
251 #ifndef OPENSSL_NO_TLSEXT
252 #define TEST_CERT2 "server2.pem"
253 #endif
254 #undef PROG
255 #define PROG s_server_main
256
257 extern int verify_depth;
258
259 static char *cipher=NULL;
260 static int s_server_verify=SSL_VERIFY_NONE;
261 static int s_server_session_id_context = 1; /* anything will do */
262 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
263 #ifndef OPENSSL_NO_TLSEXT
264 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
265 #endif
266 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
267 #ifdef FIONBIO
268 static int s_nbio=0;
269 #endif
270 static int s_nbio_test=0;
271 int s_crlf=0;
272 static SSL_CTX *ctx=NULL;
273 #ifndef OPENSSL_NO_TLSEXT
274 static SSL_CTX *ctx2=NULL;
275 #endif
276 static int www=0;
277
278 static BIO *bio_s_out=NULL;
279 static int s_debug=0;
280 static int s_msg=0;
281 static int s_quiet=0;
282
283 static int hack=0;
284 #ifndef OPENSSL_NO_ENGINE
285 static char *engine_id=NULL;
286 #endif
287 static const char *session_id_prefix=NULL;
288
289 static int enable_timeouts = 0;
290 static long socket_mtu;
291 static int cert_chain = 0;
292
293 #ifndef OPENSSL_NO_PSK
294 static char *psk_identity="Client_identity";
295 static char *psk_key=NULL; /* by default PSK is not used */
296
297 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
298 unsigned char *psk, unsigned int max_psk_len)
299 {
300 unsigned int psk_len = 0;
301 int ret;
302 BIGNUM *bn = NULL;
303
304 if (s_debug)
305 BIO_printf(bio_s_out,"psk_server_cb\n");
306 if (!identity)
307 {
308 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
309 goto out_err;
310 }
311 if (s_debug)
312 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
313 identity ? strlen(identity) : 0, identity);
314
315 /* here we could lookup the given identity e.g. from a database */
316 if (strcmp(identity, psk_identity) != 0)
317 {
318 BIO_printf(bio_s_out, "PSK error: client identity not found\n");
319 goto out_err;
320 }
321 if (s_debug)
322 BIO_printf(bio_s_out, "PSK client identity found\n");
323
324 /* convert the PSK key to binary */
325 ret = BN_hex2bn(&bn, psk_key);
326 if (!ret)
327 {
328 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
329 if (bn)
330 BN_free(bn);
331 return 0;
332 }
333 if (BN_num_bytes(bn) > (int)max_psk_len)
334 {
335 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
336 max_psk_len, BN_num_bytes(bn));
337 BN_free(bn);
338 return 0;
339 }
340
341 ret = BN_bn2bin(bn, psk);
342 BN_free(bn);
343
344 if (ret < 0)
345 goto out_err;
346 psk_len = (unsigned int)ret;
347
348 if (s_debug)
349 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
350 return psk_len;
351 out_err:
352 if (s_debug)
353 BIO_printf(bio_err, "Error in PSK server callback\n");
354 return 0;
355 }
356 #endif
357
358 #ifdef MONOLITH
359 static void s_server_init(void)
360 {
361 accept_socket=-1;
362 cipher=NULL;
363 s_server_verify=SSL_VERIFY_NONE;
364 s_dcert_file=NULL;
365 s_dkey_file=NULL;
366 s_cert_file=TEST_CERT;
367 s_key_file=NULL;
368 #ifndef OPENSSL_NO_TLSEXT
369 s_cert_file2=TEST_CERT2;
370 s_key_file2=NULL;
371 ctx2=NULL;
372 #endif
373 #ifdef FIONBIO
374 s_nbio=0;
375 #endif
376 s_nbio_test=0;
377 ctx=NULL;
378 www=0;
379
380 bio_s_out=NULL;
381 s_debug=0;
382 s_msg=0;
383 s_quiet=0;
384 hack=0;
385 #ifndef OPENSSL_NO_ENGINE
386 engine_id=NULL;
387 #endif
388 }
389 #endif
390
391 static void sv_usage(void)
392 {
393 BIO_printf(bio_err,"usage: s_server [args ...]\n");
394 BIO_printf(bio_err,"\n");
395 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
396 BIO_printf(bio_err," -context arg - set session ID context\n");
397 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
398 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
399 BIO_printf(bio_err," -cert arg - certificate file to use\n");
400 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
401 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
402 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
403 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
404 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
405 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
406 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
407 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
408 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
409 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
410 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
411 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
412 BIO_printf(bio_err," or a default set of parameters is used\n");
413 #ifndef OPENSSL_NO_ECDH
414 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
415 " Use \"openssl ecparam -list_curves\" for all names\n" \
416 " (default is nistp256).\n");
417 #endif
418 #ifdef FIONBIO
419 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
420 #endif
421 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
422 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
423 BIO_printf(bio_err," -debug - Print more output\n");
424 BIO_printf(bio_err," -msg - Show protocol messages\n");
425 BIO_printf(bio_err," -state - Print the SSL states\n");
426 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
427 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
428 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
429 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
430 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
431 BIO_printf(bio_err," -quiet - No server output\n");
432 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
433 #ifndef OPENSSL_NO_PSK
434 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
435 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
436 #endif
437 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
438 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
439 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
440 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
441 BIO_printf(bio_err," -timeout - Enable timeouts\n");
442 BIO_printf(bio_err," -mtu - Set MTU\n");
443 BIO_printf(bio_err," -chain - Read a certificate chain\n");
444 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
445 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
446 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
447 #ifndef OPENSSL_NO_DH
448 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
449 #endif
450 #ifndef OPENSSL_NO_ECDH
451 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
452 #endif
453 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
454 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
455 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
456 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
457 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
458 #ifndef OPENSSL_NO_ENGINE
459 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
460 #endif
461 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
462 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
463 #ifndef OPENSSL_NO_TLSEXT
464 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
465 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
466 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
467 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
468 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
469 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
470 #endif
471 }
472
473 static int local_argc=0;
474 static char **local_argv;
475
476 #ifdef CHARSET_EBCDIC
477 static int ebcdic_new(BIO *bi);
478 static int ebcdic_free(BIO *a);
479 static int ebcdic_read(BIO *b, char *out, int outl);
480 static int ebcdic_write(BIO *b, const char *in, int inl);
481 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
482 static int ebcdic_gets(BIO *bp, char *buf, int size);
483 static int ebcdic_puts(BIO *bp, const char *str);
484
485 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
486 static BIO_METHOD methods_ebcdic=
487 {
488 BIO_TYPE_EBCDIC_FILTER,
489 "EBCDIC/ASCII filter",
490 ebcdic_write,
491 ebcdic_read,
492 ebcdic_puts,
493 ebcdic_gets,
494 ebcdic_ctrl,
495 ebcdic_new,
496 ebcdic_free,
497 };
498
499 typedef struct
500 {
501 size_t alloced;
502 char buff[1];
503 } EBCDIC_OUTBUFF;
504
505 BIO_METHOD *BIO_f_ebcdic_filter()
506 {
507 return(&methods_ebcdic);
508 }
509
510 static int ebcdic_new(BIO *bi)
511 {
512 EBCDIC_OUTBUFF *wbuf;
513
514 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
515 wbuf->alloced = 1024;
516 wbuf->buff[0] = '\0';
517
518 bi->ptr=(char *)wbuf;
519 bi->init=1;
520 bi->flags=0;
521 return(1);
522 }
523
524 static int ebcdic_free(BIO *a)
525 {
526 if (a == NULL) return(0);
527 if (a->ptr != NULL)
528 OPENSSL_free(a->ptr);
529 a->ptr=NULL;
530 a->init=0;
531 a->flags=0;
532 return(1);
533 }
534
535 static int ebcdic_read(BIO *b, char *out, int outl)
536 {
537 int ret=0;
538
539 if (out == NULL || outl == 0) return(0);
540 if (b->next_bio == NULL) return(0);
541
542 ret=BIO_read(b->next_bio,out,outl);
543 if (ret > 0)
544 ascii2ebcdic(out,out,ret);
545 return(ret);
546 }
547
548 static int ebcdic_write(BIO *b, const char *in, int inl)
549 {
550 EBCDIC_OUTBUFF *wbuf;
551 int ret=0;
552 int num;
553 unsigned char n;
554
555 if ((in == NULL) || (inl <= 0)) return(0);
556 if (b->next_bio == NULL) return(0);
557
558 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
559
560 if (inl > (num = wbuf->alloced))
561 {
562 num = num + num; /* double the size */
563 if (num < inl)
564 num = inl;
565 OPENSSL_free(wbuf);
566 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
567
568 wbuf->alloced = num;
569 wbuf->buff[0] = '\0';
570
571 b->ptr=(char *)wbuf;
572 }
573
574 ebcdic2ascii(wbuf->buff, in, inl);
575
576 ret=BIO_write(b->next_bio, wbuf->buff, inl);
577
578 return(ret);
579 }
580
581 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
582 {
583 long ret;
584
585 if (b->next_bio == NULL) return(0);
586 switch (cmd)
587 {
588 case BIO_CTRL_DUP:
589 ret=0L;
590 break;
591 default:
592 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
593 break;
594 }
595 return(ret);
596 }
597
598 static int ebcdic_gets(BIO *bp, char *buf, int size)
599 {
600 int i, ret=0;
601 if (bp->next_bio == NULL) return(0);
602 /* return(BIO_gets(bp->next_bio,buf,size));*/
603 for (i=0; i<size-1; ++i)
604 {
605 ret = ebcdic_read(bp,&buf[i],1);
606 if (ret <= 0)
607 break;
608 else if (buf[i] == '\n')
609 {
610 ++i;
611 break;
612 }
613 }
614 if (i < size)
615 buf[i] = '\0';
616 return (ret < 0 && i == 0) ? ret : i;
617 }
618
619 static int ebcdic_puts(BIO *bp, const char *str)
620 {
621 if (bp->next_bio == NULL) return(0);
622 return ebcdic_write(bp, str, strlen(str));
623 }
624 #endif
625
626 #ifndef OPENSSL_NO_TLSEXT
627
628 /* This is a context that we pass to callbacks */
629 typedef struct tlsextctx_st {
630 char * servername;
631 BIO * biodebug;
632 int extension_error;
633 } tlsextctx;
634
635
636 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
637 {
638 tlsextctx * p = (tlsextctx *) arg;
639 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
640 if (servername && p->biodebug)
641 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
642
643 if (!p->servername)
644 return SSL_TLSEXT_ERR_NOACK;
645
646 if (servername)
647 {
648 if (strcmp(servername,p->servername))
649 return p->extension_error;
650 if (ctx2)
651 {
652 BIO_printf(p->biodebug,"Swiching server context.\n");
653 SSL_set_SSL_CTX(s,ctx2);
654 }
655 }
656 return SSL_TLSEXT_ERR_OK;
657 }
658 #endif
659
660 int MAIN(int, char **);
661
662 int MAIN(int argc, char *argv[])
663 {
664 X509_STORE *store = NULL;
665 int vflags = 0;
666 short port=PORT;
667 char *CApath=NULL,*CAfile=NULL;
668 unsigned char *context = NULL;
669 char *dhfile = NULL;
670 #ifndef OPENSSL_NO_ECDH
671 char *named_curve = NULL;
672 #endif
673 int badop=0,bugs=0;
674 int ret=1;
675 int off=0;
676 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
677 int state=0;
678 const SSL_METHOD *meth=NULL;
679 int socket_type=SOCK_STREAM;
680 #ifndef OPENSSL_NO_ENGINE
681 ENGINE *e=NULL;
682 #endif
683 char *inrand=NULL;
684 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
685 char *passarg = NULL, *pass = NULL;
686 char *dpassarg = NULL, *dpass = NULL;
687 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
688 X509 *s_cert = NULL, *s_dcert = NULL;
689 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
690 #ifndef OPENSSL_NO_TLSEXT
691 EVP_PKEY *s_key2 = NULL;
692 X509 *s_cert2 = NULL;
693 #endif
694
695 #ifndef OPENSSL_NO_TLSEXT
696 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
697 #endif
698 #ifndef OPENSSL_NO_PSK
699 /* by default do not send a PSK identity hint */
700 static char *psk_identity_hint=NULL;
701 #endif
702 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
703 meth=SSLv23_server_method();
704 #elif !defined(OPENSSL_NO_SSL3)
705 meth=SSLv3_server_method();
706 #elif !defined(OPENSSL_NO_SSL2)
707 meth=SSLv2_server_method();
708 #endif
709
710 local_argc=argc;
711 local_argv=argv;
712
713 apps_startup();
714 #ifdef MONOLITH
715 s_server_init();
716 #endif
717
718 if (bio_err == NULL)
719 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
720
721 if (!load_config(bio_err, NULL))
722 goto end;
723
724 verify_depth=0;
725 #ifdef FIONBIO
726 s_nbio=0;
727 #endif
728 s_nbio_test=0;
729
730 argc--;
731 argv++;
732
733 while (argc >= 1)
734 {
735 if ((strcmp(*argv,"-port") == 0) ||
736 (strcmp(*argv,"-accept") == 0))
737 {
738 if (--argc < 1) goto bad;
739 if (!extract_port(*(++argv),&port))
740 goto bad;
741 }
742 else if (strcmp(*argv,"-verify") == 0)
743 {
744 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
745 if (--argc < 1) goto bad;
746 verify_depth=atoi(*(++argv));
747 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
748 }
749 else if (strcmp(*argv,"-Verify") == 0)
750 {
751 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
752 SSL_VERIFY_CLIENT_ONCE;
753 if (--argc < 1) goto bad;
754 verify_depth=atoi(*(++argv));
755 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
756 }
757 else if (strcmp(*argv,"-context") == 0)
758 {
759 if (--argc < 1) goto bad;
760 context= (unsigned char *)*(++argv);
761 }
762 else if (strcmp(*argv,"-cert") == 0)
763 {
764 if (--argc < 1) goto bad;
765 s_cert_file= *(++argv);
766 }
767 else if (strcmp(*argv,"-certform") == 0)
768 {
769 if (--argc < 1) goto bad;
770 s_cert_format = str2fmt(*(++argv));
771 }
772 else if (strcmp(*argv,"-key") == 0)
773 {
774 if (--argc < 1) goto bad;
775 s_key_file= *(++argv);
776 }
777 else if (strcmp(*argv,"-keyform") == 0)
778 {
779 if (--argc < 1) goto bad;
780 s_key_format = str2fmt(*(++argv));
781 }
782 else if (strcmp(*argv,"-pass") == 0)
783 {
784 if (--argc < 1) goto bad;
785 passarg = *(++argv);
786 }
787 else if (strcmp(*argv,"-dhparam") == 0)
788 {
789 if (--argc < 1) goto bad;
790 dhfile = *(++argv);
791 }
792 #ifndef OPENSSL_NO_ECDH
793 else if (strcmp(*argv,"-named_curve") == 0)
794 {
795 if (--argc < 1) goto bad;
796 named_curve = *(++argv);
797 }
798 #endif
799 else if (strcmp(*argv,"-dcertform") == 0)
800 {
801 if (--argc < 1) goto bad;
802 s_dcert_format = str2fmt(*(++argv));
803 }
804 else if (strcmp(*argv,"-dcert") == 0)
805 {
806 if (--argc < 1) goto bad;
807 s_dcert_file= *(++argv);
808 }
809 else if (strcmp(*argv,"-dkeyform") == 0)
810 {
811 if (--argc < 1) goto bad;
812 s_dkey_format = str2fmt(*(++argv));
813 }
814 else if (strcmp(*argv,"-dpass") == 0)
815 {
816 if (--argc < 1) goto bad;
817 dpassarg = *(++argv);
818 }
819 else if (strcmp(*argv,"-dkey") == 0)
820 {
821 if (--argc < 1) goto bad;
822 s_dkey_file= *(++argv);
823 }
824 else if (strcmp(*argv,"-nocert") == 0)
825 {
826 nocert=1;
827 }
828 else if (strcmp(*argv,"-CApath") == 0)
829 {
830 if (--argc < 1) goto bad;
831 CApath= *(++argv);
832 }
833 else if (strcmp(*argv,"-crl_check") == 0)
834 {
835 vflags |= X509_V_FLAG_CRL_CHECK;
836 }
837 else if (strcmp(*argv,"-crl_check") == 0)
838 {
839 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
840 }
841 else if (strcmp(*argv,"-serverpref") == 0)
842 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
843 else if (strcmp(*argv,"-cipher") == 0)
844 {
845 if (--argc < 1) goto bad;
846 cipher= *(++argv);
847 }
848 else if (strcmp(*argv,"-CAfile") == 0)
849 {
850 if (--argc < 1) goto bad;
851 CAfile= *(++argv);
852 }
853 #ifdef FIONBIO
854 else if (strcmp(*argv,"-nbio") == 0)
855 { s_nbio=1; }
856 #endif
857 else if (strcmp(*argv,"-nbio_test") == 0)
858 {
859 #ifdef FIONBIO
860 s_nbio=1;
861 #endif
862 s_nbio_test=1;
863 }
864 else if (strcmp(*argv,"-debug") == 0)
865 { s_debug=1; }
866 else if (strcmp(*argv,"-msg") == 0)
867 { s_msg=1; }
868 else if (strcmp(*argv,"-hack") == 0)
869 { hack=1; }
870 else if (strcmp(*argv,"-state") == 0)
871 { state=1; }
872 else if (strcmp(*argv,"-crlf") == 0)
873 { s_crlf=1; }
874 else if (strcmp(*argv,"-quiet") == 0)
875 { s_quiet=1; }
876 else if (strcmp(*argv,"-bugs") == 0)
877 { bugs=1; }
878 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
879 { no_tmp_rsa=1; }
880 else if (strcmp(*argv,"-no_dhe") == 0)
881 { no_dhe=1; }
882 else if (strcmp(*argv,"-no_ecdhe") == 0)
883 { no_ecdhe=1; }
884 #ifndef OPENSSL_NO_PSK
885 else if (strcmp(*argv,"-psk_hint") == 0)
886 {
887 if (--argc < 1) goto bad;
888 psk_identity_hint= *(++argv);
889 }
890 else if (strcmp(*argv,"-psk") == 0)
891 {
892 size_t i;
893
894 if (--argc < 1) goto bad;
895 psk_key=*(++argv);
896 for (i=0; i<strlen(psk_key); i++)
897 {
898 if (isxdigit((int)psk_key[i]))
899 continue;
900 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
901 goto bad;
902 }
903 }
904 #endif
905 else if (strcmp(*argv,"-www") == 0)
906 { www=1; }
907 else if (strcmp(*argv,"-WWW") == 0)
908 { www=2; }
909 else if (strcmp(*argv,"-HTTP") == 0)
910 { www=3; }
911 else if (strcmp(*argv,"-no_ssl2") == 0)
912 { off|=SSL_OP_NO_SSLv2; }
913 else if (strcmp(*argv,"-no_ssl3") == 0)
914 { off|=SSL_OP_NO_SSLv3; }
915 else if (strcmp(*argv,"-no_tls1") == 0)
916 { off|=SSL_OP_NO_TLSv1; }
917 else if (strcmp(*argv,"-no_comp") == 0)
918 { off|=SSL_OP_NO_COMPRESSION; }
919 #ifndef OPENSSL_NO_SSL2
920 else if (strcmp(*argv,"-ssl2") == 0)
921 { meth=SSLv2_server_method(); }
922 #endif
923 #ifndef OPENSSL_NO_SSL3
924 else if (strcmp(*argv,"-ssl3") == 0)
925 { meth=SSLv3_server_method(); }
926 #endif
927 #ifndef OPENSSL_NO_TLS1
928 else if (strcmp(*argv,"-tls1") == 0)
929 { meth=TLSv1_server_method(); }
930 #endif
931 #ifndef OPENSSL_NO_DTLS1
932 else if (strcmp(*argv,"-dtls1") == 0)
933 {
934 meth=DTLSv1_server_method();
935 socket_type = SOCK_DGRAM;
936 }
937 else if (strcmp(*argv,"-timeout") == 0)
938 enable_timeouts = 1;
939 else if (strcmp(*argv,"-mtu") == 0)
940 {
941 if (--argc < 1) goto bad;
942 socket_mtu = atol(*(++argv));
943 }
944 else if (strcmp(*argv, "-chain") == 0)
945 cert_chain = 1;
946 #endif
947 else if (strcmp(*argv, "-id_prefix") == 0)
948 {
949 if (--argc < 1) goto bad;
950 session_id_prefix = *(++argv);
951 }
952 #ifndef OPENSSL_NO_ENGINE
953 else if (strcmp(*argv,"-engine") == 0)
954 {
955 if (--argc < 1) goto bad;
956 engine_id= *(++argv);
957 }
958 #endif
959 else if (strcmp(*argv,"-rand") == 0)
960 {
961 if (--argc < 1) goto bad;
962 inrand= *(++argv);
963 }
964 #ifndef OPENSSL_NO_TLSEXT
965 else if (strcmp(*argv,"-servername") == 0)
966 {
967 if (--argc < 1) goto bad;
968 tlsextcbp.servername= *(++argv);
969 }
970 else if (strcmp(*argv,"-servername_fatal") == 0)
971 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
972 else if (strcmp(*argv,"-cert2") == 0)
973 {
974 if (--argc < 1) goto bad;
975 s_cert_file2= *(++argv);
976 }
977 else if (strcmp(*argv,"-key2") == 0)
978 {
979 if (--argc < 1) goto bad;
980 s_key_file2= *(++argv);
981 }
982 #endif
983 else
984 {
985 BIO_printf(bio_err,"unknown option %s\n",*argv);
986 badop=1;
987 break;
988 }
989 argc--;
990 argv++;
991 }
992 if (badop)
993 {
994 bad:
995 sv_usage();
996 goto end;
997 }
998
999 SSL_load_error_strings();
1000 OpenSSL_add_ssl_algorithms();
1001
1002 #ifndef OPENSSL_NO_ENGINE
1003 e = setup_engine(bio_err, engine_id, 1);
1004 #endif
1005
1006 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1007 {
1008 BIO_printf(bio_err, "Error getting password\n");
1009 goto end;
1010 }
1011
1012
1013 if (s_key_file == NULL)
1014 s_key_file = s_cert_file;
1015 #ifndef OPENSSL_NO_TLSEXT
1016 if (s_key_file2 == NULL)
1017 s_key_file2 = s_cert_file2;
1018 #endif
1019
1020 if (nocert == 0)
1021 {
1022 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1023 "server certificate private key file");
1024 if (!s_key)
1025 {
1026 ERR_print_errors(bio_err);
1027 goto end;
1028 }
1029
1030 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1031 NULL, e, "server certificate file");
1032
1033 if (!s_cert)
1034 {
1035 ERR_print_errors(bio_err);
1036 goto end;
1037 }
1038
1039 #ifndef OPENSSL_NO_TLSEXT
1040 if (tlsextcbp.servername)
1041 {
1042 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1043 "second server certificate private key file");
1044 if (!s_key2)
1045 {
1046 ERR_print_errors(bio_err);
1047 goto end;
1048 }
1049
1050 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1051 NULL, e, "second server certificate file");
1052
1053 if (!s_cert2)
1054 {
1055 ERR_print_errors(bio_err);
1056 goto end;
1057 }
1058 }
1059 #endif
1060 }
1061
1062
1063 if (s_dcert_file)
1064 {
1065
1066 if (s_dkey_file == NULL)
1067 s_dkey_file = s_dcert_file;
1068
1069 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1070 0, dpass, e,
1071 "second certificate private key file");
1072 if (!s_dkey)
1073 {
1074 ERR_print_errors(bio_err);
1075 goto end;
1076 }
1077
1078 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1079 NULL, e, "second server certificate file");
1080
1081 if (!s_dcert)
1082 {
1083 ERR_print_errors(bio_err);
1084 goto end;
1085 }
1086
1087 }
1088
1089 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1090 && !RAND_status())
1091 {
1092 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1093 }
1094 if (inrand != NULL)
1095 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1096 app_RAND_load_files(inrand));
1097
1098 if (bio_s_out == NULL)
1099 {
1100 if (s_quiet && !s_debug && !s_msg)
1101 {
1102 bio_s_out=BIO_new(BIO_s_null());
1103 }
1104 else
1105 {
1106 if (bio_s_out == NULL)
1107 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1108 }
1109 }
1110
1111 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1112 if (nocert)
1113 #endif
1114 {
1115 s_cert_file=NULL;
1116 s_key_file=NULL;
1117 s_dcert_file=NULL;
1118 s_dkey_file=NULL;
1119 #ifndef OPENSSL_NO_TLSEXT
1120 s_cert_file2=NULL;
1121 s_key_file2=NULL;
1122 #endif
1123 }
1124
1125 ctx=SSL_CTX_new(meth);
1126 if (ctx == NULL)
1127 {
1128 ERR_print_errors(bio_err);
1129 goto end;
1130 }
1131 if (session_id_prefix)
1132 {
1133 if(strlen(session_id_prefix) >= 32)
1134 BIO_printf(bio_err,
1135 "warning: id_prefix is too long, only one new session will be possible\n");
1136 else if(strlen(session_id_prefix) >= 16)
1137 BIO_printf(bio_err,
1138 "warning: id_prefix is too long if you use SSLv2\n");
1139 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1140 {
1141 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1142 ERR_print_errors(bio_err);
1143 goto end;
1144 }
1145 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1146 }
1147 SSL_CTX_set_quiet_shutdown(ctx,1);
1148 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1149 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1150 SSL_CTX_set_options(ctx,off);
1151 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1152 * Setting read ahead solves this problem.
1153 */
1154 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1155
1156 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1157
1158 SSL_CTX_sess_set_cache_size(ctx,128);
1159
1160 #if 0
1161 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1162 #endif
1163
1164 #if 0
1165 if (s_cert_file == NULL)
1166 {
1167 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1168 goto end;
1169 }
1170 #endif
1171
1172 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1173 (!SSL_CTX_set_default_verify_paths(ctx)))
1174 {
1175 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1176 ERR_print_errors(bio_err);
1177 /* goto end; */
1178 }
1179 store = SSL_CTX_get_cert_store(ctx);
1180 X509_STORE_set_flags(store, vflags);
1181
1182 #ifndef OPENSSL_NO_TLSEXT
1183 if (s_cert2)
1184 {
1185 ctx2=SSL_CTX_new(meth);
1186 if (ctx2 == NULL)
1187 {
1188 ERR_print_errors(bio_err);
1189 goto end;
1190 }
1191 }
1192
1193 if (ctx2)
1194 {
1195 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1196
1197 if (session_id_prefix)
1198 {
1199 if(strlen(session_id_prefix) >= 32)
1200 BIO_printf(bio_err,
1201 "warning: id_prefix is too long, only one new session will be possible\n");
1202 else if(strlen(session_id_prefix) >= 16)
1203 BIO_printf(bio_err,
1204 "warning: id_prefix is too long if you use SSLv2\n");
1205 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1206 {
1207 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1208 ERR_print_errors(bio_err);
1209 goto end;
1210 }
1211 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1212 }
1213 SSL_CTX_set_quiet_shutdown(ctx2,1);
1214 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1215 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1216 SSL_CTX_set_options(ctx2,off);
1217 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1218 * Setting read ahead solves this problem.
1219 */
1220 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1221
1222 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1223
1224 SSL_CTX_sess_set_cache_size(ctx2,128);
1225
1226 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1227 (!SSL_CTX_set_default_verify_paths(ctx2)))
1228 {
1229 ERR_print_errors(bio_err);
1230 }
1231 store = SSL_CTX_get_cert_store(ctx2);
1232 X509_STORE_set_flags(store, vflags);
1233 }
1234 #endif
1235
1236 #ifndef OPENSSL_NO_DH
1237 if (!no_dhe)
1238 {
1239 DH *dh=NULL;
1240
1241 if (dhfile)
1242 dh = load_dh_param(dhfile);
1243 else if (s_cert_file)
1244 dh = load_dh_param(s_cert_file);
1245
1246 if (dh != NULL)
1247 {
1248 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1249 }
1250 else
1251 {
1252 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1253 dh=get_dh512();
1254 }
1255 (void)BIO_flush(bio_s_out);
1256
1257 SSL_CTX_set_tmp_dh(ctx,dh);
1258 #ifndef OPENSSL_NO_TLSEXT
1259 if (ctx2)
1260 {
1261 if (!dhfile)
1262 {
1263 DH *dh2=load_dh_param(s_cert_file2);
1264 if (dh2 != NULL)
1265 {
1266 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1267 (void)BIO_flush(bio_s_out);
1268
1269 DH_free(dh);
1270 dh = dh2;
1271 }
1272 }
1273 SSL_CTX_set_tmp_dh(ctx2,dh);
1274 }
1275 #endif
1276 DH_free(dh);
1277 }
1278 #endif
1279
1280 #ifndef OPENSSL_NO_ECDH
1281 if (!no_ecdhe)
1282 {
1283 EC_KEY *ecdh=NULL;
1284
1285 if (named_curve)
1286 {
1287 int nid = OBJ_sn2nid(named_curve);
1288
1289 if (nid == 0)
1290 {
1291 BIO_printf(bio_err, "unknown curve name (%s)\n",
1292 named_curve);
1293 goto end;
1294 }
1295 ecdh = EC_KEY_new_by_curve_name(nid);
1296 if (ecdh == NULL)
1297 {
1298 BIO_printf(bio_err, "unable to create curve (%s)\n",
1299 named_curve);
1300 goto end;
1301 }
1302 }
1303
1304 if (ecdh != NULL)
1305 {
1306 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1307 }
1308 else
1309 {
1310 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1311 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1312 if (ecdh == NULL)
1313 {
1314 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1315 goto end;
1316 }
1317 }
1318 (void)BIO_flush(bio_s_out);
1319
1320 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1321 #ifndef OPENSSL_NO_TLSEXT
1322 if (ctx2)
1323 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1324 #endif
1325 EC_KEY_free(ecdh);
1326 }
1327 #endif
1328
1329 if (!set_cert_key_stuff(ctx,s_cert,s_key))
1330 goto end;
1331 #ifndef OPENSSL_NO_TLSEXT
1332 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1333 goto end;
1334 #endif
1335 if (s_dcert != NULL)
1336 {
1337 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1338 goto end;
1339 }
1340
1341 #ifndef OPENSSL_NO_RSA
1342 #if 1
1343 if (!no_tmp_rsa)
1344 {
1345 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1346 #ifndef OPENSSL_NO_TLSEXT
1347 if (ctx2)
1348 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1349 #endif
1350 }
1351 #else
1352 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1353 {
1354 RSA *rsa;
1355
1356 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1357 BIO_flush(bio_s_out);
1358
1359 rsa=RSA_generate_key(512,RSA_F4,NULL);
1360
1361 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1362 {
1363 ERR_print_errors(bio_err);
1364 goto end;
1365 }
1366 #ifndef OPENSSL_NO_TLSEXT
1367 if (ctx2)
1368 {
1369 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1370 {
1371 ERR_print_errors(bio_err);
1372 goto end;
1373 }
1374 }
1375 #endif
1376 RSA_free(rsa);
1377 BIO_printf(bio_s_out,"\n");
1378 }
1379 #endif
1380 #endif
1381
1382 #ifndef OPENSSL_NO_PSK
1383 if (psk_key != NULL)
1384 {
1385 if (s_debug)
1386 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1387 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1388 }
1389
1390 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1391 {
1392 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1393 ERR_print_errors(bio_err);
1394 goto end;
1395 }
1396 #endif
1397
1398 if (cipher != NULL)
1399 {
1400 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1401 {
1402 BIO_printf(bio_err,"error setting cipher list\n");
1403 ERR_print_errors(bio_err);
1404 goto end;
1405 }
1406 #ifndef OPENSSL_NO_TLSEXT
1407 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1408 {
1409 BIO_printf(bio_err,"error setting cipher list\n");
1410 ERR_print_errors(bio_err);
1411 goto end;
1412 }
1413 #endif
1414 }
1415 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1416 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1417 sizeof s_server_session_id_context);
1418
1419 #ifndef OPENSSL_NO_TLSEXT
1420 if (ctx2)
1421 {
1422 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1423 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1424 sizeof s_server_session_id_context);
1425
1426 tlsextcbp.biodebug = bio_s_out;
1427 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1428 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1429 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1430 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1431 }
1432 #endif
1433
1434 if (CAfile != NULL)
1435 {
1436 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1437 #ifndef OPENSSL_NO_TLSEXT
1438 if (ctx2)
1439 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1440 #endif
1441 }
1442
1443 BIO_printf(bio_s_out,"ACCEPT\n");
1444 if (www)
1445 do_server(port,socket_type,&accept_socket,www_body, context);
1446 else
1447 do_server(port,socket_type,&accept_socket,sv_body, context);
1448 print_stats(bio_s_out,ctx);
1449 ret=0;
1450 end:
1451 if (ctx != NULL) SSL_CTX_free(ctx);
1452 if (s_cert)
1453 X509_free(s_cert);
1454 if (s_dcert)
1455 X509_free(s_dcert);
1456 if (s_key)
1457 EVP_PKEY_free(s_key);
1458 if (s_dkey)
1459 EVP_PKEY_free(s_dkey);
1460 if (pass)
1461 OPENSSL_free(pass);
1462 if (dpass)
1463 OPENSSL_free(dpass);
1464 #ifndef OPENSSL_NO_TLSEXT
1465 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1466 if (s_cert2)
1467 X509_free(s_cert2);
1468 if (s_key2)
1469 EVP_PKEY_free(s_key2);
1470 #endif
1471 if (bio_s_out != NULL)
1472 {
1473 BIO_free(bio_s_out);
1474 bio_s_out=NULL;
1475 }
1476 apps_shutdown();
1477 OPENSSL_EXIT(ret);
1478 }
1479
1480 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1481 {
1482 BIO_printf(bio,"%4ld items in the session cache\n",
1483 SSL_CTX_sess_number(ssl_ctx));
1484 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1485 SSL_CTX_sess_connect(ssl_ctx));
1486 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1487 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1488 BIO_printf(bio,"%4ld client connects that finished\n",
1489 SSL_CTX_sess_connect_good(ssl_ctx));
1490 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1491 SSL_CTX_sess_accept(ssl_ctx));
1492 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1493 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1494 BIO_printf(bio,"%4ld server accepts that finished\n",
1495 SSL_CTX_sess_accept_good(ssl_ctx));
1496 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1497 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1498 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1499 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1500 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1501 SSL_CTX_sess_cache_full(ssl_ctx),
1502 SSL_CTX_sess_get_cache_size(ssl_ctx));
1503 }
1504
1505 static int sv_body(char *hostname, int s, unsigned char *context)
1506 {
1507 char *buf=NULL;
1508 fd_set readfds;
1509 int ret=1,width;
1510 int k,i;
1511 unsigned long l;
1512 SSL *con=NULL;
1513 BIO *sbio;
1514 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1515 struct timeval tv;
1516 #endif
1517
1518 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1519 {
1520 BIO_printf(bio_err,"out of memory\n");
1521 goto err;
1522 }
1523 #ifdef FIONBIO
1524 if (s_nbio)
1525 {
1526 unsigned long sl=1;
1527
1528 if (!s_quiet)
1529 BIO_printf(bio_err,"turning on non blocking io\n");
1530 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1531 ERR_print_errors(bio_err);
1532 }
1533 #endif
1534
1535 if (con == NULL) {
1536 con=SSL_new(ctx);
1537 #ifndef OPENSSL_NO_KRB5
1538 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1539 {
1540 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1541 KRB5SVC);
1542 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1543 KRB5KEYTAB);
1544 }
1545 #endif /* OPENSSL_NO_KRB5 */
1546 if(context)
1547 SSL_set_session_id_context(con, context,
1548 strlen((char *)context));
1549 }
1550 SSL_clear(con);
1551
1552 if (SSL_version(con) == DTLS1_VERSION)
1553 {
1554 struct timeval timeout;
1555
1556 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1557
1558 if (enable_timeouts)
1559 {
1560 timeout.tv_sec = 0;
1561 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1562 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1563
1564 timeout.tv_sec = 0;
1565 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1566 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1567 }
1568
1569 if (socket_mtu > 0)
1570 {
1571 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1572 SSL_set_mtu(con, socket_mtu);
1573 }
1574 else
1575 /* want to do MTU discovery */
1576 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1577
1578 /* turn on cookie exchange */
1579 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1580 }
1581 else
1582 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1583
1584 if (s_nbio_test)
1585 {
1586 BIO *test;
1587
1588 test=BIO_new(BIO_f_nbio_test());
1589 sbio=BIO_push(test,sbio);
1590 }
1591 SSL_set_bio(con,sbio,sbio);
1592 SSL_set_accept_state(con);
1593 /* SSL_set_fd(con,s); */
1594
1595 if (s_debug)
1596 {
1597 con->debug=1;
1598 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1599 BIO_set_callback_arg(SSL_get_rbio(con),bio_s_out);
1600 }
1601 if (s_msg)
1602 {
1603 SSL_set_msg_callback(con, msg_cb);
1604 SSL_set_msg_callback_arg(con, bio_s_out);
1605 }
1606
1607 width=s+1;
1608 for (;;)
1609 {
1610 int read_from_terminal;
1611 int read_from_sslcon;
1612
1613 read_from_terminal = 0;
1614 read_from_sslcon = SSL_pending(con);
1615
1616 if (!read_from_sslcon)
1617 {
1618 FD_ZERO(&readfds);
1619 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
1620 FD_SET(fileno(stdin),&readfds);
1621 #endif
1622 FD_SET(s,&readfds);
1623 /* Note: under VMS with SOCKETSHR the second parameter is
1624 * currently of type (int *) whereas under other systems
1625 * it is (void *) if you don't have a cast it will choke
1626 * the compiler: if you do have a cast then you can either
1627 * go for (int *) or (void *).
1628 */
1629 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1630 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1631 * on sockets. As a workaround we timeout the select every
1632 * second and check for any keypress. In a proper Windows
1633 * application we wouldn't do this because it is inefficient.
1634 */
1635 tv.tv_sec = 1;
1636 tv.tv_usec = 0;
1637 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1638 if((i < 0) || (!i && !_kbhit() ) )continue;
1639 if(_kbhit())
1640 read_from_terminal = 1;
1641 #else
1642 i=select(width,(void *)&readfds,NULL,NULL,NULL);
1643 if (i <= 0) continue;
1644 if (FD_ISSET(fileno(stdin),&readfds))
1645 read_from_terminal = 1;
1646 #endif
1647 if (FD_ISSET(s,&readfds))
1648 read_from_sslcon = 1;
1649 }
1650 if (read_from_terminal)
1651 {
1652 if (s_crlf)
1653 {
1654 int j, lf_num;
1655
1656 i=raw_read_stdin(buf, bufsize/2);
1657 lf_num = 0;
1658 /* both loops are skipped when i <= 0 */
1659 for (j = 0; j < i; j++)
1660 if (buf[j] == '\n')
1661 lf_num++;
1662 for (j = i-1; j >= 0; j--)
1663 {
1664 buf[j+lf_num] = buf[j];
1665 if (buf[j] == '\n')
1666 {
1667 lf_num--;
1668 i++;
1669 buf[j+lf_num] = '\r';
1670 }
1671 }
1672 assert(lf_num == 0);
1673 }
1674 else
1675 i=raw_read_stdin(buf,bufsize);
1676 if (!s_quiet)
1677 {
1678 if ((i <= 0) || (buf[0] == 'Q'))
1679 {
1680 BIO_printf(bio_s_out,"DONE\n");
1681 SHUTDOWN(s);
1682 close_accept_socket();
1683 ret= -11;
1684 goto err;
1685 }
1686 if ((i <= 0) || (buf[0] == 'q'))
1687 {
1688 BIO_printf(bio_s_out,"DONE\n");
1689 if (SSL_version(con) != DTLS1_VERSION)
1690 SHUTDOWN(s);
1691 /* close_accept_socket();
1692 ret= -11;*/
1693 goto err;
1694 }
1695
1696 if ((buf[0] == 'r') &&
1697 ((buf[1] == '\n') || (buf[1] == '\r')))
1698 {
1699 SSL_renegotiate(con);
1700 i=SSL_do_handshake(con);
1701 printf("SSL_do_handshake -> %d\n",i);
1702 i=0; /*13; */
1703 continue;
1704 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1705 }
1706 if ((buf[0] == 'R') &&
1707 ((buf[1] == '\n') || (buf[1] == '\r')))
1708 {
1709 SSL_set_verify(con,
1710 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1711 SSL_renegotiate(con);
1712 i=SSL_do_handshake(con);
1713 printf("SSL_do_handshake -> %d\n",i);
1714 i=0; /* 13; */
1715 continue;
1716 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1717 }
1718 if (buf[0] == 'P')
1719 {
1720 static const char *str="Lets print some clear text\n";
1721 BIO_write(SSL_get_wbio(con),str,strlen(str));
1722 }
1723 if (buf[0] == 'S')
1724 {
1725 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1726 }
1727 }
1728 #ifdef CHARSET_EBCDIC
1729 ebcdic2ascii(buf,buf,i);
1730 #endif
1731 l=k=0;
1732 for (;;)
1733 {
1734 /* should do a select for the write */
1735 #ifdef RENEG
1736 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1737 #endif
1738 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1739 switch (SSL_get_error(con,k))
1740 {
1741 case SSL_ERROR_NONE:
1742 break;
1743 case SSL_ERROR_WANT_WRITE:
1744 case SSL_ERROR_WANT_READ:
1745 case SSL_ERROR_WANT_X509_LOOKUP:
1746 BIO_printf(bio_s_out,"Write BLOCK\n");
1747 break;
1748 case SSL_ERROR_SYSCALL:
1749 case SSL_ERROR_SSL:
1750 BIO_printf(bio_s_out,"ERROR\n");
1751 ERR_print_errors(bio_err);
1752 ret=1;
1753 goto err;
1754 /* break; */
1755 case SSL_ERROR_ZERO_RETURN:
1756 BIO_printf(bio_s_out,"DONE\n");
1757 ret=1;
1758 goto err;
1759 }
1760 l+=k;
1761 i-=k;
1762 if (i <= 0) break;
1763 }
1764 }
1765 if (read_from_sslcon)
1766 {
1767 if (!SSL_is_init_finished(con))
1768 {
1769 i=init_ssl_connection(con);
1770
1771 if (i < 0)
1772 {
1773 ret=0;
1774 goto err;
1775 }
1776 else if (i == 0)
1777 {
1778 ret=1;
1779 goto err;
1780 }
1781 }
1782 else
1783 {
1784 again:
1785 i=SSL_read(con,(char *)buf,bufsize);
1786 switch (SSL_get_error(con,i))
1787 {
1788 case SSL_ERROR_NONE:
1789 #ifdef CHARSET_EBCDIC
1790 ascii2ebcdic(buf,buf,i);
1791 #endif
1792 raw_write_stdout(buf,
1793 (unsigned int)i);
1794 if (SSL_pending(con)) goto again;
1795 break;
1796 case SSL_ERROR_WANT_WRITE:
1797 case SSL_ERROR_WANT_READ:
1798 case SSL_ERROR_WANT_X509_LOOKUP:
1799 BIO_printf(bio_s_out,"Read BLOCK\n");
1800 break;
1801 case SSL_ERROR_SYSCALL:
1802 case SSL_ERROR_SSL:
1803 BIO_printf(bio_s_out,"ERROR\n");
1804 ERR_print_errors(bio_err);
1805 ret=1;
1806 goto err;
1807 case SSL_ERROR_ZERO_RETURN:
1808 BIO_printf(bio_s_out,"DONE\n");
1809 ret=1;
1810 goto err;
1811 }
1812 }
1813 }
1814 }
1815 err:
1816 if (con != NULL)
1817 {
1818 BIO_printf(bio_s_out,"shutting down SSL\n");
1819 #if 1
1820 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1821 #else
1822 SSL_shutdown(con);
1823 #endif
1824 SSL_free(con);
1825 }
1826 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1827 if (buf != NULL)
1828 {
1829 OPENSSL_cleanse(buf,bufsize);
1830 OPENSSL_free(buf);
1831 }
1832 if (ret >= 0)
1833 BIO_printf(bio_s_out,"ACCEPT\n");
1834 return(ret);
1835 }
1836
1837 static void close_accept_socket(void)
1838 {
1839 BIO_printf(bio_err,"shutdown accept socket\n");
1840 if (accept_socket >= 0)
1841 {
1842 SHUTDOWN2(accept_socket);
1843 }
1844 }
1845
1846 static int init_ssl_connection(SSL *con)
1847 {
1848 int i;
1849 const char *str;
1850 X509 *peer;
1851 long verify_error;
1852 MS_STATIC char buf[BUFSIZ];
1853
1854 if ((i=SSL_accept(con)) <= 0)
1855 {
1856 if (BIO_sock_should_retry(i))
1857 {
1858 BIO_printf(bio_s_out,"DELAY\n");
1859 return(1);
1860 }
1861
1862 BIO_printf(bio_err,"ERROR\n");
1863 verify_error=SSL_get_verify_result(con);
1864 if (verify_error != X509_V_OK)
1865 {
1866 BIO_printf(bio_err,"verify error:%s\n",
1867 X509_verify_cert_error_string(verify_error));
1868 }
1869 else
1870 ERR_print_errors(bio_err);
1871 return(0);
1872 }
1873
1874 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1875
1876 peer=SSL_get_peer_certificate(con);
1877 if (peer != NULL)
1878 {
1879 BIO_printf(bio_s_out,"Client certificate\n");
1880 PEM_write_bio_X509(bio_s_out,peer);
1881 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1882 BIO_printf(bio_s_out,"subject=%s\n",buf);
1883 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1884 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1885 X509_free(peer);
1886 }
1887
1888 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1889 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1890 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1891 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1892 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1893 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1894 TLS1_FLAGS_TLS_PADDING_BUG)
1895 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1896 #ifndef OPENSSL_NO_KRB5
1897 if (con->kssl_ctx->client_princ != NULL)
1898 {
1899 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1900 con->kssl_ctx->client_princ);
1901 }
1902 #endif /* OPENSSL_NO_KRB5 */
1903 return(1);
1904 }
1905
1906 #ifndef OPENSSL_NO_DH
1907 static DH *load_dh_param(const char *dhfile)
1908 {
1909 DH *ret=NULL;
1910 BIO *bio;
1911
1912 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
1913 goto err;
1914 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
1915 err:
1916 if (bio != NULL) BIO_free(bio);
1917 return(ret);
1918 }
1919 #endif
1920
1921 #if 0
1922 static int load_CA(SSL_CTX *ctx, char *file)
1923 {
1924 FILE *in;
1925 X509 *x=NULL;
1926
1927 if ((in=fopen(file,"r")) == NULL)
1928 return(0);
1929
1930 for (;;)
1931 {
1932 if (PEM_read_X509(in,&x,NULL) == NULL)
1933 break;
1934 SSL_CTX_add_client_CA(ctx,x);
1935 }
1936 if (x != NULL) X509_free(x);
1937 fclose(in);
1938 return(1);
1939 }
1940 #endif
1941
1942 static int www_body(char *hostname, int s, unsigned char *context)
1943 {
1944 char *buf=NULL;
1945 int ret=1;
1946 int i,j,k,blank,dot;
1947 SSL *con;
1948 SSL_CIPHER *c;
1949 BIO *io,*ssl_bio,*sbio;
1950 long total_bytes;
1951
1952 buf=OPENSSL_malloc(bufsize);
1953 if (buf == NULL) return(0);
1954 io=BIO_new(BIO_f_buffer());
1955 ssl_bio=BIO_new(BIO_f_ssl());
1956 if ((io == NULL) || (ssl_bio == NULL)) goto err;
1957
1958 #ifdef FIONBIO
1959 if (s_nbio)
1960 {
1961 unsigned long sl=1;
1962
1963 if (!s_quiet)
1964 BIO_printf(bio_err,"turning on non blocking io\n");
1965 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1966 ERR_print_errors(bio_err);
1967 }
1968 #endif
1969
1970 /* lets make the output buffer a reasonable size */
1971 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
1972
1973 if ((con=SSL_new(ctx)) == NULL) goto err;
1974 #ifndef OPENSSL_NO_KRB5
1975 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1976 {
1977 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
1978 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
1979 }
1980 #endif /* OPENSSL_NO_KRB5 */
1981 if(context) SSL_set_session_id_context(con, context,
1982 strlen((char *)context));
1983
1984 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1985 if (s_nbio_test)
1986 {
1987 BIO *test;
1988
1989 test=BIO_new(BIO_f_nbio_test());
1990 sbio=BIO_push(test,sbio);
1991 }
1992 SSL_set_bio(con,sbio,sbio);
1993 SSL_set_accept_state(con);
1994
1995 /* SSL_set_fd(con,s); */
1996 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
1997 BIO_push(io,ssl_bio);
1998 #ifdef CHARSET_EBCDIC
1999 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2000 #endif
2001
2002 if (s_debug)
2003 {
2004 con->debug=1;
2005 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2006 BIO_set_callback_arg(SSL_get_rbio(con),bio_s_out);
2007 }
2008 if (s_msg)
2009 {
2010 SSL_set_msg_callback(con, msg_cb);
2011 SSL_set_msg_callback_arg(con, bio_s_out);
2012 }
2013
2014 blank=0;
2015 for (;;)
2016 {
2017 if (hack)
2018 {
2019 i=SSL_accept(con);
2020
2021 switch (SSL_get_error(con,i))
2022 {
2023 case SSL_ERROR_NONE:
2024 break;
2025 case SSL_ERROR_WANT_WRITE:
2026 case SSL_ERROR_WANT_READ:
2027 case SSL_ERROR_WANT_X509_LOOKUP:
2028 continue;
2029 case SSL_ERROR_SYSCALL:
2030 case SSL_ERROR_SSL:
2031 case SSL_ERROR_ZERO_RETURN:
2032 ret=1;
2033 goto err;
2034 /* break; */
2035 }
2036
2037 SSL_renegotiate(con);
2038 SSL_write(con,NULL,0);
2039 }
2040
2041 i=BIO_gets(io,buf,bufsize-1);
2042 if (i < 0) /* error */
2043 {
2044 if (!BIO_should_retry(io))
2045 {
2046 if (!s_quiet)
2047 ERR_print_errors(bio_err);
2048 goto err;
2049 }
2050 else
2051 {
2052 BIO_printf(bio_s_out,"read R BLOCK\n");
2053 #if defined(OPENSSL_SYS_NETWARE)
2054 delay(1000);
2055 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2056 sleep(1);
2057 #endif
2058 continue;
2059 }
2060 }
2061 else if (i == 0) /* end of input */
2062 {
2063 ret=1;
2064 goto end;
2065 }
2066
2067 /* else we have data */
2068 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2069 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2070 {
2071 char *p;
2072 X509 *peer;
2073 STACK_OF(SSL_CIPHER) *sk;
2074 static const char *space=" ";
2075
2076 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2077 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2078 BIO_puts(io,"<pre>\n");
2079 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2080 BIO_puts(io,"\n");
2081 for (i=0; i<local_argc; i++)
2082 {
2083 BIO_puts(io,local_argv[i]);
2084 BIO_write(io," ",1);
2085 }
2086 BIO_puts(io,"\n");
2087
2088 /* The following is evil and should not really
2089 * be done */
2090 BIO_printf(io,"Ciphers supported in s_server binary\n");
2091 sk=SSL_get_ciphers(con);
2092 j=sk_SSL_CIPHER_num(sk);
2093 for (i=0; i<j; i++)
2094 {
2095 c=sk_SSL_CIPHER_value(sk,i);
2096 BIO_printf(io,"%-11s:%-25s",
2097 SSL_CIPHER_get_version(c),
2098 SSL_CIPHER_get_name(c));
2099 if ((((i+1)%2) == 0) && (i+1 != j))
2100 BIO_puts(io,"\n");
2101 }
2102 BIO_puts(io,"\n");
2103 p=SSL_get_shared_ciphers(con,buf,bufsize);
2104 if (p != NULL)
2105 {
2106 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2107 j=i=0;
2108 while (*p)
2109 {
2110 if (*p == ':')
2111 {
2112 BIO_write(io,space,26-j);
2113 i++;
2114 j=0;
2115 BIO_write(io,((i%3)?" ":"\n"),1);
2116 }
2117 else
2118 {
2119 BIO_write(io,p,1);
2120 j++;
2121 }
2122 p++;
2123 }
2124 BIO_puts(io,"\n");
2125 }
2126 BIO_printf(io,((con->hit)
2127 ?"---\nReused, "
2128 :"---\nNew, "));
2129 c=SSL_get_current_cipher(con);
2130 BIO_printf(io,"%s, Cipher is %s\n",
2131 SSL_CIPHER_get_version(c),
2132 SSL_CIPHER_get_name(c));
2133 SSL_SESSION_print(io,SSL_get_session(con));
2134 BIO_printf(io,"---\n");
2135 print_stats(io,SSL_get_SSL_CTX(con));
2136 BIO_printf(io,"---\n");
2137 peer=SSL_get_peer_certificate(con);
2138 if (peer != NULL)
2139 {
2140 BIO_printf(io,"Client certificate\n");
2141 X509_print(io,peer);
2142 PEM_write_bio_X509(io,peer);
2143 }
2144 else
2145 BIO_puts(io,"no client certificate available\n");
2146 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2147 break;
2148 }
2149 else if ((www == 2 || www == 3)
2150 && (strncmp("GET /",buf,5) == 0))
2151 {
2152 BIO *file;
2153 char *p,*e;
2154 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2155
2156 /* skip the '/' */
2157 p= &(buf[5]);
2158
2159 dot = 1;
2160 for (e=p; *e != '\0'; e++)
2161 {
2162 if (e[0] == ' ')
2163 break;
2164
2165 switch (dot)
2166 {
2167 case 1:
2168 dot = (e[0] == '.') ? 2 : 0;
2169 break;
2170 case 2:
2171 dot = (e[0] == '.') ? 3 : 0;
2172 break;
2173 case 3:
2174 dot = (e[0] == '/') ? -1 : 0;
2175 break;
2176 }
2177 if (dot == 0)
2178 dot = (e[0] == '/') ? 1 : 0;
2179 }
2180 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2181
2182 if (*e == '\0')
2183 {
2184 BIO_puts(io,text);
2185 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2186 break;
2187 }
2188 *e='\0';
2189
2190 if (dot)
2191 {
2192 BIO_puts(io,text);
2193 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2194 break;
2195 }
2196
2197 if (*p == '/')
2198 {
2199 BIO_puts(io,text);
2200 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2201 break;
2202 }
2203
2204 #if 0
2205 /* append if a directory lookup */
2206 if (e[-1] == '/')
2207 strcat(p,"index.html");
2208 #endif
2209
2210 /* if a directory, do the index thang */
2211 if (app_isdir(p)>0)
2212 {
2213 #if 0 /* must check buffer size */
2214 strcat(p,"/index.html");
2215 #else
2216 BIO_puts(io,text);
2217 BIO_printf(io,"'%s' is a directory\r\n",p);
2218 break;
2219 #endif
2220 }
2221
2222 if ((file=BIO_new_file(p,"r")) == NULL)
2223 {
2224 BIO_puts(io,text);
2225 BIO_printf(io,"Error opening '%s'\r\n",p);
2226 ERR_print_errors(io);
2227 break;
2228 }
2229
2230 if (!s_quiet)
2231 BIO_printf(bio_err,"FILE:%s\n",p);
2232
2233 if (www == 2)
2234 {
2235 i=strlen(p);
2236 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2237 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2238 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2239 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2240 else
2241 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2242 }
2243 /* send the file */
2244 total_bytes=0;
2245 for (;;)
2246 {
2247 i=BIO_read(file,buf,bufsize);
2248 if (i <= 0) break;
2249
2250 #ifdef RENEG
2251 total_bytes+=i;
2252 fprintf(stderr,"%d\n",i);
2253 if (total_bytes > 3*1024)
2254 {
2255 total_bytes=0;
2256 fprintf(stderr,"RENEGOTIATE\n");
2257 SSL_renegotiate(con);
2258 }
2259 #endif
2260
2261 for (j=0; j<i; )
2262 {
2263 #ifdef RENEG
2264 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2265 #endif
2266 k=BIO_write(io,&(buf[j]),i-j);
2267 if (k <= 0)
2268 {
2269 if (!BIO_should_retry(io))
2270 goto write_error;
2271 else
2272 {
2273 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2274 }
2275 }
2276 else
2277 {
2278 j+=k;
2279 }
2280 }
2281 }
2282 write_error:
2283 BIO_free(file);
2284 break;
2285 }
2286 }
2287
2288 for (;;)
2289 {
2290 i=(int)BIO_flush(io);
2291 if (i <= 0)
2292 {
2293 if (!BIO_should_retry(io))
2294 break;
2295 }
2296 else
2297 break;
2298 }
2299 end:
2300 #if 1
2301 /* make sure we re-use sessions */
2302 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2303 #else
2304 /* This kills performance */
2305 /* SSL_shutdown(con); A shutdown gets sent in the
2306 * BIO_free_all(io) procession */
2307 #endif
2308
2309 err:
2310
2311 if (ret >= 0)
2312 BIO_printf(bio_s_out,"ACCEPT\n");
2313
2314 if (buf != NULL) OPENSSL_free(buf);
2315 if (io != NULL) BIO_free_all(io);
2316 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2317 return(ret);
2318 }
2319
2320 #ifndef OPENSSL_NO_RSA
2321 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2322 {
2323 BIGNUM *bn = NULL;
2324 static RSA *rsa_tmp=NULL;
2325
2326 if (!rsa_tmp && ((bn = BN_new()) == NULL))
2327 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2328 if (!rsa_tmp && bn)
2329 {
2330 if (!s_quiet)
2331 {
2332 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2333 (void)BIO_flush(bio_err);
2334 }
2335 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2336 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2337 {
2338 if(rsa_tmp) RSA_free(rsa_tmp);
2339 rsa_tmp = NULL;
2340 }
2341 if (!s_quiet)
2342 {
2343 BIO_printf(bio_err,"\n");
2344 (void)BIO_flush(bio_err);
2345 }
2346 BN_free(bn);
2347 }
2348 return(rsa_tmp);
2349 }
2350 #endif
2351
2352 #define MAX_SESSION_ID_ATTEMPTS 10
2353 static int generate_session_id(const SSL *ssl, unsigned char *id,
2354 unsigned int *id_len)
2355 {
2356 unsigned int count = 0;
2357 do {
2358 RAND_pseudo_bytes(id, *id_len);
2359 /* Prefix the session_id with the required prefix. NB: If our
2360 * prefix is too long, clip it - but there will be worse effects
2361 * anyway, eg. the server could only possibly create 1 session
2362 * ID (ie. the prefix!) so all future session negotiations will
2363 * fail due to conflicts. */
2364 memcpy(id, session_id_prefix,
2365 (strlen(session_id_prefix) < *id_len) ?
2366 strlen(session_id_prefix) : *id_len);
2367 }
2368 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2369 (++count < MAX_SESSION_ID_ATTEMPTS));
2370 if(count >= MAX_SESSION_ID_ATTEMPTS)
2371 return 0;
2372 return 1;
2373 }