]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
a616b64a1183dfc56a0bbf27c94b6e0ac066461b
[thirdparty/openssl.git] / apps / s_server.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115 /* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
142 #include <assert.h>
143 #include <ctype.h>
144 #include <stdio.h>
145 #include <stdlib.h>
146 #include <string.h>
147
148 #include <openssl/e_os2.h>
149
150 /* conflicts with winsock2 stuff on netware */
151 #if !defined(OPENSSL_SYS_NETWARE)
152 # include <sys/types.h>
153 #endif
154
155 /*
156 * With IPv6, it looks like Digital has mixed up the proper order of
157 * recursive header file inclusion, resulting in the compiler complaining
158 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
159 * needed to have fileno() declared correctly... So let's define u_int
160 */
161 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
162 # define __U_INT
163 typedef unsigned int u_int;
164 #endif
165
166 #include <openssl/lhash.h>
167 #include <openssl/bn.h>
168 #define USE_SOCKETS
169 #include "apps.h"
170 #include <openssl/err.h>
171 #include <openssl/pem.h>
172 #include <openssl/x509.h>
173 #include <openssl/ssl.h>
174 #include <openssl/rand.h>
175 #include <openssl/ocsp.h>
176 #ifndef OPENSSL_NO_DH
177 # include <openssl/dh.h>
178 #endif
179 #ifndef OPENSSL_NO_RSA
180 # include <openssl/rsa.h>
181 #endif
182 #ifndef OPENSSL_NO_SRP
183 # include <openssl/srp.h>
184 #endif
185 #include "s_apps.h"
186 #include "timeouts.h"
187
188 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
189 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
190 # undef FIONBIO
191 #endif
192
193 #ifndef OPENSSL_NO_RSA
194 static RSA *tmp_rsa_cb(SSL *s, int is_export, int keylength);
195 #endif
196 static int not_resumable_sess_cb(SSL *s, int is_forward_secure);
197 static int sv_body(char *hostname, int s, int stype, unsigned char *context);
198 static int www_body(char *hostname, int s, int stype, unsigned char *context);
199 static int rev_body(char *hostname, int s, int stype, unsigned char *context);
200 static void close_accept_socket(void);
201 static int init_ssl_connection(SSL *s);
202 static void print_stats(BIO *bp, SSL_CTX *ctx);
203 static int generate_session_id(const SSL *ssl, unsigned char *id,
204 unsigned int *id_len);
205 static void init_session_cache_ctx(SSL_CTX *sctx);
206 static void free_sessions(void);
207 #ifndef OPENSSL_NO_DH
208 static DH *load_dh_param(const char *dhfile);
209 #endif
210
211 static void s_server_init(void);
212
213 /* static int load_CA(SSL_CTX *ctx, char *file);*/
214
215 #undef BUFSIZZ
216 #define BUFSIZZ 16*1024
217 static int bufsize = BUFSIZZ;
218 static int accept_socket = -1;
219
220 #define TEST_CERT "server.pem"
221 #ifndef OPENSSL_NO_TLSEXT
222 # define TEST_CERT2 "server2.pem"
223 #endif
224
225 extern int verify_depth, verify_return_error, verify_quiet;
226
227 static int s_server_verify = SSL_VERIFY_NONE;
228 static int s_server_session_id_context = 1; /* anything will do */
229 static const char *s_cert_file = TEST_CERT, *s_key_file =
230 NULL, *s_chain_file = NULL;
231 static const char *krb5svc = NULL;
232 static const char *krb5tab = NULL;
233 #ifndef OPENSSL_NO_TLSEXT
234 static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
235 #endif
236 static char *s_dcert_file = NULL, *s_dkey_file = NULL, *s_dchain_file = NULL;
237 #ifdef FIONBIO
238 static int s_nbio = 0;
239 #endif
240 static int s_nbio_test = 0;
241 int s_crlf = 0;
242 static SSL_CTX *ctx = NULL;
243 #ifndef OPENSSL_NO_TLSEXT
244 static SSL_CTX *ctx2 = NULL;
245 #endif
246 static int www = 0;
247
248 static BIO *bio_s_out = NULL;
249 static BIO *bio_s_msg = NULL;
250 static int s_debug = 0;
251 #ifndef OPENSSL_NO_TLSEXT
252 static int s_tlsextdebug = 0;
253 static int s_tlsextstatus = 0;
254 static int cert_status_cb(SSL *s, void *arg);
255 #endif
256 static int no_resume_ephemeral = 0;
257 static int s_msg = 0;
258 static int s_quiet = 0;
259 static int s_ign_eof = 0;
260 static int s_brief = 0;
261
262 static char *keymatexportlabel = NULL;
263 static int keymatexportlen = 20;
264
265 #ifndef OPENSSL_NO_ENGINE
266 static char *engine_id = NULL;
267 #endif
268 static const char *session_id_prefix = NULL;
269
270 static int enable_timeouts = 0;
271 static long socket_mtu;
272 #ifndef OPENSSL_NO_DTLS1
273 static int cert_chain = 0;
274 #endif
275
276 #ifndef OPENSSL_NO_TLSEXT
277 static BIO *serverinfo_in = NULL;
278 static const char *s_serverinfo_file = NULL;
279
280 #endif
281
282 #ifndef OPENSSL_NO_PSK
283 static char *psk_identity = "Client_identity";
284 char *psk_key = NULL; /* by default PSK is not used */
285
286 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
287 unsigned char *psk,
288 unsigned int max_psk_len)
289 {
290 unsigned int psk_len = 0;
291 int ret;
292 BIGNUM *bn = NULL;
293
294 if (s_debug)
295 BIO_printf(bio_s_out, "psk_server_cb\n");
296 if (!identity) {
297 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
298 goto out_err;
299 }
300 if (s_debug)
301 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
302 (int)strlen(identity), identity);
303
304 /* here we could lookup the given identity e.g. from a database */
305 if (strcmp(identity, psk_identity) != 0) {
306 BIO_printf(bio_s_out, "PSK error: client identity not found"
307 " (got '%s' expected '%s')\n", identity, psk_identity);
308 goto out_err;
309 }
310 if (s_debug)
311 BIO_printf(bio_s_out, "PSK client identity found\n");
312
313 /* convert the PSK key to binary */
314 ret = BN_hex2bn(&bn, psk_key);
315 if (!ret) {
316 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
317 psk_key);
318 BN_free(bn);
319 return 0;
320 }
321 if (BN_num_bytes(bn) > (int)max_psk_len) {
322 BIO_printf(bio_err,
323 "psk buffer of callback is too small (%d) for key (%d)\n",
324 max_psk_len, BN_num_bytes(bn));
325 BN_free(bn);
326 return 0;
327 }
328
329 ret = BN_bn2bin(bn, psk);
330 BN_free(bn);
331
332 if (ret < 0)
333 goto out_err;
334 psk_len = (unsigned int)ret;
335
336 if (s_debug)
337 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
338 return psk_len;
339 out_err:
340 if (s_debug)
341 BIO_printf(bio_err, "Error in PSK server callback\n");
342 (void)BIO_flush(bio_err);
343 (void)BIO_flush(bio_s_out);
344 return 0;
345 }
346 #endif
347
348 #ifndef OPENSSL_NO_SRP
349 /* This is a context that we pass to callbacks */
350 typedef struct srpsrvparm_st {
351 char *login;
352 SRP_VBASE *vb;
353 SRP_user_pwd *user;
354 } srpsrvparm;
355
356 /*
357 * This callback pretends to require some asynchronous logic in order to
358 * obtain a verifier. When the callback is called for a new connection we
359 * return with a negative value. This will provoke the accept etc to return
360 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
361 * (which would normally occur after a worker has finished) and we set the
362 * user parameters.
363 */
364 static int ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
365 {
366 srpsrvparm *p = (srpsrvparm *) arg;
367 if (p->login == NULL && p->user == NULL) {
368 p->login = SSL_get_srp_username(s);
369 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
370 return (-1);
371 }
372
373 if (p->user == NULL) {
374 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
375 return SSL3_AL_FATAL;
376 }
377 if (SSL_set_srp_server_param
378 (s, p->user->N, p->user->g, p->user->s, p->user->v,
379 p->user->info) < 0) {
380 *ad = SSL_AD_INTERNAL_ERROR;
381 return SSL3_AL_FATAL;
382 }
383 BIO_printf(bio_err,
384 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
385 p->login, p->user->info);
386 /* need to check whether there are memory leaks */
387 p->user = NULL;
388 p->login = NULL;
389 return SSL_ERROR_NONE;
390 }
391
392 #endif
393
394 static void s_server_init(void)
395 {
396 accept_socket = -1;
397 verify_depth = 0;
398 s_server_verify = SSL_VERIFY_NONE;
399 s_dcert_file = NULL;
400 s_dkey_file = NULL;
401 s_dchain_file = NULL;
402 s_cert_file = TEST_CERT;
403 s_key_file = NULL;
404 s_chain_file = NULL;
405 #ifndef OPENSSL_NO_TLSEXT
406 s_cert_file2 = TEST_CERT2;
407 s_key_file2 = NULL;
408 ctx2 = NULL;
409 #endif
410 s_nbio = 0;
411 s_nbio_test = 0;
412 ctx = NULL;
413 www = 0;
414 bio_s_out = NULL;
415 s_debug = 0;
416 s_msg = 0;
417 s_quiet = 0;
418 s_brief = 0;
419 #ifndef OPENSSL_NO_ENGINE
420 engine_id = NULL;
421 #endif
422 }
423
424 static int local_argc = 0;
425 static char **local_argv;
426
427 #ifdef CHARSET_EBCDIC
428 static int ebcdic_new(BIO *bi);
429 static int ebcdic_free(BIO *a);
430 static int ebcdic_read(BIO *b, char *out, int outl);
431 static int ebcdic_write(BIO *b, const char *in, int inl);
432 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
433 static int ebcdic_gets(BIO *bp, char *buf, int size);
434 static int ebcdic_puts(BIO *bp, const char *str);
435
436 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
437 static BIO_METHOD methods_ebcdic = {
438 BIO_TYPE_EBCDIC_FILTER,
439 "EBCDIC/ASCII filter",
440 ebcdic_write,
441 ebcdic_read,
442 ebcdic_puts,
443 ebcdic_gets,
444 ebcdic_ctrl,
445 ebcdic_new,
446 ebcdic_free,
447 };
448
449 /* This struct is "unwarranted chumminess with the compiler." */
450 typedef struct {
451 size_t alloced;
452 char buff[1];
453 } EBCDIC_OUTBUFF;
454
455 BIO_METHOD *BIO_f_ebcdic_filter()
456 {
457 return (&methods_ebcdic);
458 }
459
460 static int ebcdic_new(BIO *bi)
461 {
462 EBCDIC_OUTBUFF *wbuf;
463
464 wbuf = app_malloc(sizeof(EBCDIC_OUTBUFF) + 1024, "ebcdef wbuf");
465 wbuf->alloced = 1024;
466 wbuf->buff[0] = '\0';
467
468 bi->ptr = (char *)wbuf;
469 bi->init = 1;
470 bi->flags = 0;
471 return (1);
472 }
473
474 static int ebcdic_free(BIO *a)
475 {
476 if (a == NULL)
477 return (0);
478 if (a->ptr != NULL)
479 OPENSSL_free(a->ptr);
480 a->ptr = NULL;
481 a->init = 0;
482 a->flags = 0;
483 return (1);
484 }
485
486 static int ebcdic_read(BIO *b, char *out, int outl)
487 {
488 int ret = 0;
489
490 if (out == NULL || outl == 0)
491 return (0);
492 if (b->next_bio == NULL)
493 return (0);
494
495 ret = BIO_read(b->next_bio, out, outl);
496 if (ret > 0)
497 ascii2ebcdic(out, out, ret);
498 return (ret);
499 }
500
501 static int ebcdic_write(BIO *b, const char *in, int inl)
502 {
503 EBCDIC_OUTBUFF *wbuf;
504 int ret = 0;
505 int num;
506 unsigned char n;
507
508 if ((in == NULL) || (inl <= 0))
509 return (0);
510 if (b->next_bio == NULL)
511 return (0);
512
513 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
514
515 if (inl > (num = wbuf->alloced)) {
516 num = num + num; /* double the size */
517 if (num < inl)
518 num = inl;
519 wbuf = app_malloc(sizeof(EBCDIC_OUTBUFF) + num, "grow ebcdic wbuf");
520 OPENSSL_free(b->ptr);
521
522 wbuf->alloced = num;
523 wbuf->buff[0] = '\0';
524
525 b->ptr = (char *)wbuf;
526 }
527
528 ebcdic2ascii(wbuf->buff, in, inl);
529
530 ret = BIO_write(b->next_bio, wbuf->buff, inl);
531
532 return (ret);
533 }
534
535 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
536 {
537 long ret;
538
539 if (b->next_bio == NULL)
540 return (0);
541 switch (cmd) {
542 case BIO_CTRL_DUP:
543 ret = 0L;
544 break;
545 default:
546 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
547 break;
548 }
549 return (ret);
550 }
551
552 static int ebcdic_gets(BIO *bp, char *buf, int size)
553 {
554 int i, ret = 0;
555 if (bp->next_bio == NULL)
556 return (0);
557 /* return(BIO_gets(bp->next_bio,buf,size));*/
558 for (i = 0; i < size - 1; ++i) {
559 ret = ebcdic_read(bp, &buf[i], 1);
560 if (ret <= 0)
561 break;
562 else if (buf[i] == '\n') {
563 ++i;
564 break;
565 }
566 }
567 if (i < size)
568 buf[i] = '\0';
569 return (ret < 0 && i == 0) ? ret : i;
570 }
571
572 static int ebcdic_puts(BIO *bp, const char *str)
573 {
574 if (bp->next_bio == NULL)
575 return (0);
576 return ebcdic_write(bp, str, strlen(str));
577 }
578 #endif
579
580 #ifndef OPENSSL_NO_TLSEXT
581
582 /* This is a context that we pass to callbacks */
583 typedef struct tlsextctx_st {
584 char *servername;
585 BIO *biodebug;
586 int extension_error;
587 } tlsextctx;
588
589 static int ssl_servername_cb(SSL *s, int *ad, void *arg)
590 {
591 tlsextctx *p = (tlsextctx *) arg;
592 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
593 if (servername && p->biodebug)
594 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
595 servername);
596
597 if (!p->servername)
598 return SSL_TLSEXT_ERR_NOACK;
599
600 if (servername) {
601 if (strcasecmp(servername, p->servername))
602 return p->extension_error;
603 if (ctx2) {
604 BIO_printf(p->biodebug, "Switching server context.\n");
605 SSL_set_SSL_CTX(s, ctx2);
606 }
607 }
608 return SSL_TLSEXT_ERR_OK;
609 }
610
611 /* Structure passed to cert status callback */
612
613 typedef struct tlsextstatusctx_st {
614 /* Default responder to use */
615 char *host, *path, *port;
616 int use_ssl;
617 int timeout;
618 int verbose;
619 } tlsextstatusctx;
620
621 static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, 0 };
622
623 /*
624 * Certificate Status callback. This is called when a client includes a
625 * certificate status request extension. This is a simplified version. It
626 * examines certificates each time and makes one OCSP responder query for
627 * each request. A full version would store details such as the OCSP
628 * certificate IDs and minimise the number of OCSP responses by caching them
629 * until they were considered "expired".
630 */
631
632 static int cert_status_cb(SSL *s, void *arg)
633 {
634 tlsextstatusctx *srctx = arg;
635 char *host, *port, *path;
636 int use_ssl;
637 unsigned char *rspder = NULL;
638 int rspderlen;
639 STACK_OF(OPENSSL_STRING) *aia = NULL;
640 X509 *x = NULL;
641 X509_STORE_CTX inctx;
642 X509_OBJECT obj;
643 OCSP_REQUEST *req = NULL;
644 OCSP_RESPONSE *resp = NULL;
645 OCSP_CERTID *id = NULL;
646 STACK_OF(X509_EXTENSION) *exts;
647 int ret = SSL_TLSEXT_ERR_NOACK;
648 int i;
649
650 if (srctx->verbose)
651 BIO_puts(bio_err, "cert_status: callback called\n");
652 /* Build up OCSP query from server certificate */
653 x = SSL_get_certificate(s);
654 aia = X509_get1_ocsp(x);
655 if (aia) {
656 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
657 &host, &port, &path, &use_ssl)) {
658 BIO_puts(bio_err, "cert_status: can't parse AIA URL\n");
659 goto err;
660 }
661 if (srctx->verbose)
662 BIO_printf(bio_err, "cert_status: AIA URL: %s\n",
663 sk_OPENSSL_STRING_value(aia, 0));
664 } else {
665 if (!srctx->host) {
666 BIO_puts(bio_err,
667 "cert_status: no AIA and no default responder URL\n");
668 goto done;
669 }
670 host = srctx->host;
671 path = srctx->path;
672 port = srctx->port;
673 use_ssl = srctx->use_ssl;
674 }
675
676 if (!X509_STORE_CTX_init(&inctx,
677 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
678 NULL, NULL))
679 goto err;
680 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
681 X509_get_issuer_name(x), &obj) <= 0) {
682 BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n");
683 X509_STORE_CTX_cleanup(&inctx);
684 goto done;
685 }
686 req = OCSP_REQUEST_new();
687 if (!req)
688 goto err;
689 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
690 X509_free(obj.data.x509);
691 X509_STORE_CTX_cleanup(&inctx);
692 if (!id)
693 goto err;
694 if (!OCSP_request_add0_id(req, id))
695 goto err;
696 id = NULL;
697 /* Add any extensions to the request */
698 SSL_get_tlsext_status_exts(s, &exts);
699 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
700 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
701 if (!OCSP_REQUEST_add_ext(req, ext, -1))
702 goto err;
703 }
704 resp = process_responder(req, host, path, port, use_ssl, NULL,
705 srctx->timeout);
706 if (!resp) {
707 BIO_puts(bio_err, "cert_status: error querying responder\n");
708 goto done;
709 }
710 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
711 if (rspderlen <= 0)
712 goto err;
713 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
714 if (srctx->verbose) {
715 BIO_puts(bio_err, "cert_status: ocsp response sent:\n");
716 OCSP_RESPONSE_print(bio_err, resp, 2);
717 }
718 ret = SSL_TLSEXT_ERR_OK;
719 done:
720 if (ret != SSL_TLSEXT_ERR_OK)
721 ERR_print_errors(bio_err);
722 if (aia) {
723 OPENSSL_free(host);
724 OPENSSL_free(path);
725 OPENSSL_free(port);
726 X509_email_free(aia);
727 }
728 if (id)
729 OCSP_CERTID_free(id);
730 if (req)
731 OCSP_REQUEST_free(req);
732 if (resp)
733 OCSP_RESPONSE_free(resp);
734 return ret;
735 err:
736 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
737 goto done;
738 }
739
740 # ifndef OPENSSL_NO_NEXTPROTONEG
741 /* This is the context that we pass to next_proto_cb */
742 typedef struct tlsextnextprotoctx_st {
743 unsigned char *data;
744 unsigned int len;
745 } tlsextnextprotoctx;
746
747 static int next_proto_cb(SSL *s, const unsigned char **data,
748 unsigned int *len, void *arg)
749 {
750 tlsextnextprotoctx *next_proto = arg;
751
752 *data = next_proto->data;
753 *len = next_proto->len;
754
755 return SSL_TLSEXT_ERR_OK;
756 }
757 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
758
759 /* This the context that we pass to alpn_cb */
760 typedef struct tlsextalpnctx_st {
761 unsigned char *data;
762 unsigned short len;
763 } tlsextalpnctx;
764
765 static int alpn_cb(SSL *s, const unsigned char **out, unsigned char *outlen,
766 const unsigned char *in, unsigned int inlen, void *arg)
767 {
768 tlsextalpnctx *alpn_ctx = arg;
769
770 if (!s_quiet) {
771 /* We can assume that |in| is syntactically valid. */
772 unsigned i;
773 BIO_printf(bio_s_out, "ALPN protocols advertised by the client: ");
774 for (i = 0; i < inlen;) {
775 if (i)
776 BIO_write(bio_s_out, ", ", 2);
777 BIO_write(bio_s_out, &in[i + 1], in[i]);
778 i += in[i] + 1;
779 }
780 BIO_write(bio_s_out, "\n", 1);
781 }
782
783 if (SSL_select_next_proto
784 ((unsigned char **)out, outlen, alpn_ctx->data, alpn_ctx->len, in,
785 inlen) != OPENSSL_NPN_NEGOTIATED) {
786 return SSL_TLSEXT_ERR_NOACK;
787 }
788
789 if (!s_quiet) {
790 BIO_printf(bio_s_out, "ALPN protocols selected: ");
791 BIO_write(bio_s_out, *out, *outlen);
792 BIO_write(bio_s_out, "\n", 1);
793 }
794
795 return SSL_TLSEXT_ERR_OK;
796 }
797 #endif /* ndef OPENSSL_NO_TLSEXT */
798
799 static int not_resumable_sess_cb(SSL *s, int is_forward_secure)
800 {
801 /* disable resumption for sessions with forward secure ciphers */
802 return is_forward_secure;
803 }
804
805 static char *jpake_secret = NULL;
806 #ifndef OPENSSL_NO_SRP
807 static srpsrvparm srp_callback_parm;
808 #endif
809 #ifndef OPENSSL_NO_SRTP
810 static char *srtp_profiles = NULL;
811 #endif
812
813 typedef enum OPTION_choice {
814 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
815 OPT_ENGINE, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT,
816 OPT_VERIFY, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL,
817 OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM,
818 OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT,
819 OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT,
820 OPT_CAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE,
821 OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
822 OPT_BUILD_CHAIN, OPT_CAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
823 OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF, OPT_DEBUG,
824 OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE, OPT_STATUS_TIMEOUT,
825 OPT_STATUS_URL, OPT_MSG, OPT_MSGFILE, OPT_TRACE, OPT_SECURITY_DEBUG,
826 OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE, OPT_CRLF, OPT_QUIET,
827 OPT_BRIEF, OPT_NO_TMP_RSA, OPT_NO_DHE, OPT_NO_ECDHE,
828 OPT_NO_RESUME_EPHEMERAL, OPT_PSK_HINT, OPT_PSK, OPT_SRPVFILE,
829 OPT_SRPUSERSEED, OPT_REV, OPT_WWW, OPT_UPPER_WWW, OPT_HTTP,
830 #ifndef OPENSSL_NO_SSL3
831 OPT_SSL3,
832 #endif
833 OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
834 OPT_DTLS1_2, OPT_TIMEOUT, OPT_MTU, OPT_CHAIN,
835 OPT_ID_PREFIX, OPT_RAND, OPT_SERVERNAME, OPT_SERVERNAME_FATAL,
836 OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN, OPT_JPAKE,
837 OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN,
838 OPT_S_ENUM,
839 OPT_V_ENUM,
840 OPT_X_ENUM,
841 OPT_KRB5SVC, OPT_KRBTAB
842 } OPTION_CHOICE;
843
844 OPTIONS s_server_options[] = {
845 {"help", OPT_HELP, '-', "Display this summary"},
846
847 {"port", OPT_PORT, 'p'},
848 {"accept", OPT_PORT, 'p',
849 "TCP/IP port to accept on (default is " PORT_STR ")"},
850 {"unix", OPT_UNIX, 's', "Unix domain socket to accept on"},
851 {"unlink", OPT_UNLINK, '-', "For -unix, unlink existing socket first"},
852 {"context", OPT_CONTEXT, 's', "Set session ID context"},
853 {"verify", OPT_VERIFY, 'n', "Turn on peer certificate verification"},
854 {"Verify", OPT_UPPER_V_VERIFY, 'n',
855 "Turn on peer certificate verification, must have a cert"},
856 {"cert", OPT_CERT, '<', "Certificate file to use; default is " TEST_CERT},
857 {"naccept", OPT_NACCEPT, 'p', "Terminate after pnum connections"},
858 #ifndef OPENSSL_NO_TLSEXT
859 {"serverinfo", OPT_SERVERINFO, 's',
860 "PEM serverinfo file for certificate"},
861 #endif
862 {"certform", OPT_CERTFORM, 'F',
863 "Certificate format (PEM or DER) PEM default"},
864 {"key", OPT_KEY, '<',
865 "Private Key if not in -cert; default is " TEST_CERT},
866 {"keyform", OPT_KEYFORM, 'f',
867 "Key format (PEM, DER or ENGINE) PEM default"},
868 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
869 {"dcert", OPT_DCERT, '<',
870 "Second certificate file to use (usually for DSA)"},
871 {"dcertform", OPT_DCERTFORM, 'F',
872 "Second certificate format (PEM or DER) PEM default"},
873 {"dkey", OPT_DKEY, '<',
874 "Second private key file to use (usually for DSA)"},
875 {"dkeyform", OPT_DKEYFORM, 'F',
876 "Second key format (PEM, DER or ENGINE) PEM default"},
877 {"dpass", OPT_DPASS, 's', "Second private key file pass phrase source"},
878 #ifdef FIONBIO
879 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
880 #endif
881 {"nbio_test", OPT_NBIO_TEST, '-', "Test with the non-blocking test bio"},
882 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
883 {"debug", OPT_DEBUG, '-', "Print more output"},
884 {"msg", OPT_MSG, '-', "Show protocol messages"},
885 {"msgfile", OPT_MSGFILE, '>'},
886 {"state", OPT_STATE, '-', "Print the SSL states"},
887 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
888 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
889 {"nocert", OPT_NOCERT, '-', "Don't use any certificates (Anon-DH)"},
890 {"quiet", OPT_QUIET, '-', "No server output"},
891 {"no_tmp_rsa", OPT_NO_TMP_RSA, '-', "Do not generate a tmp RSA key"},
892 #ifndef OPENSSL_NO_PSK
893 {"psk_hint", OPT_PSK_HINT, 's', "PSK identity hint to use"},
894 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
895 # ifndef OPENSSL_NO_JPAKE
896 {"jpake", OPT_JPAKE, 's', "JPAKE secret to use"},
897 # endif
898 #endif
899 {"krb5svc", OPT_KRB5SVC, 's', "Kerberos service name"},
900 {"keytab", OPT_KRBTAB, '<', "Kerberos keytab file"},
901 #ifndef OPENSSL_NO_SRP
902 {"srpvfile", OPT_SRPVFILE, '<', "The verifier file for SRP"},
903 {"srpuserseed", OPT_SRPUSERSEED, 's',
904 "A seed string for a default user salt"},
905 #endif
906 #ifndef OPENSSL_NO_SSL3
907 {"ssl3", OPT_SSL3, '-', "Just talk SSLv3"},
908 #endif
909 {"tls1_2", OPT_TLS1_2, '-', "just talk TLSv1.2"},
910 {"tls1_1", OPT_TLS1_1, '-', "Just talk TLSv1.1"},
911 {"tls1", OPT_TLS1, '-', "Just talk TLSv1"},
912 #ifndef OPENSSL_NO_DTLS1
913 {"dtls", OPT_DTLS, '-'},
914 {"dtls1", OPT_DTLS1, '-', "Just talk DTLSv1"},
915 {"dtls1_2", OPT_DTLS1_2, '-', "Just talk DTLSv1.2"},
916 {"timeout", OPT_TIMEOUT, '-', "Enable timeouts"},
917 {"mtu", OPT_MTU, 'p', "Set link layer MTU"},
918 {"chain", OPT_CHAIN, '-', "Read a certificate chain"},
919 #endif
920 #ifndef OPENSSL_NO_DH
921 {"no_dhe", OPT_NO_DHE, '-', "Disable ephemeral DH"},
922 #endif
923 #ifndef OPENSSL_NO_EC
924 {"no_ecdhe", OPT_NO_ECDHE, '-', "Disable ephemeral ECDH"},
925 #endif
926 {"no_resume_ephemeral", OPT_NO_RESUME_EPHEMERAL, '-',
927 "Disable caching and tickets if ephemeral (EC)DH is used"},
928 {"www", OPT_WWW, '-', "Respond to a 'GET /' with a status page"},
929 {"WWW", OPT_UPPER_WWW, '-', "Respond to a 'GET with the file ./path"},
930 {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path incluedes HTTP headers"},
931 {"id_prefix", OPT_ID_PREFIX, 's',
932 "Generate SSL/TLS session IDs prefixed by arg"},
933 {"rand", OPT_RAND, 's',
934 "Load the file(s) into the random number generator"},
935 #ifndef OPENSSL_NO_TLSEXT
936 {"servername", OPT_SERVERNAME, 's',
937 "Servername for HostName TLS extension"},
938 {"servername_fatal", OPT_SERVERNAME_FATAL, '-',
939 "mismatch send fatal alert (default warning alert)"},
940 {"cert2", OPT_CERT2, '<',
941 "Certificate file to use for servername; default is" TEST_CERT2},
942 {"key2", OPT_KEY2, '<',
943 "-Private Key file to use for servername if not in -cert2"},
944 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
945 "Hex dump of all TLS extensions received"},
946 # ifndef OPENSSL_NO_NEXTPROTONEG
947 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
948 "Set the advertised protocols for the NPN extension (comma-separated list)"},
949 # endif
950 {"use_srtp", OPT_SRTP_PROFILES, '<',
951 "Offer SRTP key management with a colon-separated profile list"},
952 {"alpn", OPT_ALPN, 's',
953 "Set the advertised protocols for the ALPN extension (comma-separated list)"},
954 #endif
955 {"keymatexport", OPT_KEYMATEXPORT, 's',
956 "Export keying material using label"},
957 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
958 "Export len bytes of keying material (default 20)"},
959 {"CRL", OPT_CRL, '<'},
960 {"crl_download", OPT_CRL_DOWNLOAD, '-'},
961 {"cert_chain", OPT_CERT_CHAIN, '<'},
962 {"dcert_chain", OPT_DCERT_CHAIN, '<'},
963 {"chainCApath", OPT_CHAINCAPATH, '/'},
964 {"verifyCApath", OPT_VERIFYCAPATH, '/'},
965 {"no_cache", OPT_NO_CACHE, '-'},
966 {"ext_cache", OPT_EXT_CACHE, '-'},
967 {"CRLform", OPT_CRLFORM, 'F'},
968 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-'},
969 {"verify_quiet", OPT_VERIFY_QUIET, '-'},
970 {"build_chain", OPT_BUILD_CHAIN, '-'},
971 {"chainCAfile", OPT_CHAINCAFILE, '<'},
972 {"verifyCAfile", OPT_VERIFYCAFILE, '<'},
973 {"ign_eof", OPT_IGN_EOF, '-'},
974 {"no_ign_eof", OPT_NO_IGN_EOF, '-'},
975 {"status", OPT_STATUS, '-'},
976 {"status_verbose", OPT_STATUS_VERBOSE, '-'},
977 {"status_timeout", OPT_STATUS_TIMEOUT, 'n'},
978 {"status_url", OPT_STATUS_URL, 's'},
979 {"trace", OPT_TRACE, '-'},
980 {"security_debug", OPT_SECURITY_DEBUG, '-'},
981 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-'},
982 {"brief", OPT_BRIEF, '-'},
983 {"rev", OPT_REV, '-'},
984 #ifndef OPENSSL_NO_ENGINE
985 {"engine", OPT_ENGINE, 's'},
986 #endif
987 OPT_S_OPTIONS,
988 OPT_V_OPTIONS,
989 OPT_X_OPTIONS,
990 {NULL}
991 };
992
993 int s_server_main(int argc, char *argv[])
994 {
995 ENGINE *e = NULL;
996 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
997 SSL_CONF_CTX *cctx = NULL;
998 const SSL_METHOD *meth = SSLv23_server_method();
999 SSL_EXCERT *exc = NULL;
1000 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
1001 STACK_OF(X509) *s_chain = NULL, *s_dchain = NULL;
1002 STACK_OF(X509_CRL) *crls = NULL;
1003 X509 *s_cert = NULL, *s_dcert = NULL;
1004 X509_VERIFY_PARAM *vpm = NULL;
1005 char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL;
1006 char *dhfile = NULL, *dpassarg = NULL, *dpass = NULL, *inrand = NULL;
1007 char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL;
1008 char *crl_file = NULL, *prog, *p;
1009 const char *unix_path = NULL;
1010 #ifndef NO_SYS_UN_H
1011 int unlink_unix_path = 0;
1012 #endif
1013 int (*server_cb) (char *hostname, int s, int stype,
1014 unsigned char *context);
1015 int vpmtouched = 0, build_chain = 0, no_cache = 0, ext_cache = 0;
1016 int no_tmp_rsa = 0, no_dhe = 0, no_ecdhe = 0, nocert = 0, ret = 1;
1017 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1018 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1019 int rev = 0, naccept = -1, sdebug = 0, socket_type = SOCK_STREAM;
1020 int state = 0, crl_format = FORMAT_PEM, crl_download = 0;
1021 unsigned short port = PORT;
1022 unsigned char *context = NULL;
1023 OPTION_CHOICE o;
1024 #ifndef OPENSSL_NO_TLSEXT
1025 EVP_PKEY *s_key2 = NULL;
1026 X509 *s_cert2 = NULL;
1027 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1028 # ifndef OPENSSL_NO_NEXTPROTONEG
1029 const char *next_proto_neg_in = NULL;
1030 tlsextnextprotoctx next_proto = { NULL, 0 };
1031 # endif
1032 const char *alpn_in = NULL;
1033 tlsextalpnctx alpn_ctx = { NULL, 0 };
1034 #endif
1035 #ifndef OPENSSL_NO_PSK
1036 /* by default do not send a PSK identity hint */
1037 static char *psk_identity_hint = NULL;
1038 #endif
1039 #ifndef OPENSSL_NO_SRP
1040 char *srpuserseed = NULL;
1041 char *srp_verifier_file = NULL;
1042 #endif
1043
1044 local_argc = argc;
1045 local_argv = argv;
1046
1047 s_server_init();
1048 cctx = SSL_CONF_CTX_new();
1049 vpm = X509_VERIFY_PARAM_new();
1050 if (cctx == NULL || vpm == NULL)
1051 goto end;
1052 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER | SSL_CONF_FLAG_CMDLINE);
1053
1054 prog = opt_init(argc, argv, s_server_options);
1055 while ((o = opt_next()) != OPT_EOF) {
1056 switch (o) {
1057 case OPT_EOF:
1058 case OPT_ERR:
1059 opthelp:
1060 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1061 goto end;
1062 case OPT_HELP:
1063 opt_help(s_server_options);
1064 ret = 0;
1065 goto end;
1066
1067 case OPT_PORT:
1068 if (!extract_port(opt_arg(), &port))
1069 goto end;
1070 break;
1071 case OPT_UNIX:
1072 #ifdef NO_SYS_UN_H
1073 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1074 goto end;
1075 #else
1076 unix_path = opt_arg();
1077 #endif
1078 break;
1079 case OPT_UNLINK:
1080 #ifdef NO_SYS_UN_H
1081 BIO_printf(bio_err, "unix domain sockets unsupported\n");
1082 goto end;
1083 #else
1084 unlink_unix_path = 1;
1085 #endif
1086 break;
1087 case OPT_NACCEPT:
1088 naccept = atol(opt_arg());
1089 break;
1090 case OPT_VERIFY:
1091 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1092 verify_depth = atoi(opt_arg());
1093 if (!s_quiet)
1094 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1095 break;
1096 case OPT_UPPER_V_VERIFY:
1097 s_server_verify =
1098 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1099 SSL_VERIFY_CLIENT_ONCE;
1100 verify_depth = atoi(opt_arg());
1101 if (!s_quiet)
1102 BIO_printf(bio_err,
1103 "verify depth is %d, must return a certificate\n",
1104 verify_depth);
1105 break;
1106 case OPT_CONTEXT:
1107 context = (unsigned char *)opt_arg();
1108 break;
1109 case OPT_CERT:
1110 s_cert_file = opt_arg();
1111 break;
1112 case OPT_CRL:
1113 crl_file = opt_arg();
1114 break;
1115 case OPT_CRL_DOWNLOAD:
1116 crl_download = 1;
1117 break;
1118 #ifndef OPENSSL_NO_TLSEXT
1119 case OPT_SERVERINFO:
1120 s_serverinfo_file = opt_arg();
1121 break;
1122 #endif
1123 case OPT_CERTFORM:
1124 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_cert_format))
1125 goto opthelp;
1126 break;
1127 case OPT_KEY:
1128 s_key_file = opt_arg();
1129 break;
1130 case OPT_KEYFORM:
1131 if (!opt_format(opt_arg(), OPT_FMT_ANY, &s_key_format))
1132 goto opthelp;
1133 break;
1134 case OPT_PASS:
1135 passarg = opt_arg();
1136 break;
1137 case OPT_CERT_CHAIN:
1138 s_chain_file = opt_arg();
1139 break;
1140 case OPT_DHPARAM:
1141 dhfile = opt_arg();
1142 break;
1143 case OPT_DCERTFORM:
1144 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dcert_format))
1145 goto opthelp;
1146 break;
1147 case OPT_DCERT:
1148 s_dcert_file = opt_arg();
1149 break;
1150 case OPT_DKEYFORM:
1151 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &s_dkey_format))
1152 goto opthelp;
1153 break;
1154 case OPT_DPASS:
1155 dpassarg = opt_arg();
1156 break;
1157 case OPT_DKEY:
1158 s_dkey_file = opt_arg();
1159 break;
1160 case OPT_DCERT_CHAIN:
1161 s_dchain_file = opt_arg();
1162 break;
1163 case OPT_NOCERT:
1164 nocert = 1;
1165 break;
1166 case OPT_CAPATH:
1167 CApath = opt_arg();
1168 break;
1169 case OPT_CHAINCAPATH:
1170 chCApath = opt_arg();
1171 break;
1172 case OPT_VERIFYCAPATH:
1173 vfyCApath = opt_arg();
1174 break;
1175 case OPT_NO_CACHE:
1176 no_cache = 1;
1177 break;
1178 case OPT_EXT_CACHE:
1179 ext_cache = 1;
1180 break;
1181 case OPT_CRLFORM:
1182 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1183 goto opthelp;
1184 break;
1185 case OPT_S_CASES:
1186 if (ssl_args == NULL)
1187 ssl_args = sk_OPENSSL_STRING_new_null();
1188 if (ssl_args == NULL
1189 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1190 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1191 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1192 goto end;
1193 }
1194 break;
1195 case OPT_V_CASES:
1196 if (!opt_verify(o, vpm))
1197 goto end;
1198 vpmtouched++;
1199 break;
1200 case OPT_X_CASES:
1201 if (!args_excert(o, &exc))
1202 goto end;
1203 break;
1204 case OPT_VERIFY_RET_ERROR:
1205 verify_return_error = 1;
1206 break;
1207 case OPT_VERIFY_QUIET:
1208 verify_quiet = 1;
1209 break;
1210 case OPT_BUILD_CHAIN:
1211 build_chain = 1;
1212 break;
1213 case OPT_CAFILE:
1214 CAfile = opt_arg();
1215 break;
1216 case OPT_CHAINCAFILE:
1217 chCAfile = opt_arg();
1218 break;
1219 case OPT_VERIFYCAFILE:
1220 vfyCAfile = opt_arg();
1221 break;
1222 case OPT_NBIO:
1223 s_nbio = 1;
1224 break;
1225 case OPT_NBIO_TEST:
1226 s_nbio = s_nbio_test = 1;
1227 break;
1228 case OPT_IGN_EOF:
1229 s_ign_eof = 1;
1230 break;
1231 case OPT_NO_IGN_EOF:
1232 s_ign_eof = 0;
1233 break;
1234 case OPT_DEBUG:
1235 s_debug = 1;
1236 break;
1237 #ifndef OPENSSL_NO_TLSEXT
1238 case OPT_TLSEXTDEBUG:
1239 s_tlsextdebug = 1;
1240 break;
1241 case OPT_STATUS:
1242 s_tlsextstatus = 1;
1243 break;
1244 case OPT_STATUS_VERBOSE:
1245 s_tlsextstatus = tlscstatp.verbose = 1;
1246 break;
1247 case OPT_STATUS_TIMEOUT:
1248 s_tlsextstatus = 1;
1249 tlscstatp.timeout = atoi(opt_arg());
1250 break;
1251 case OPT_STATUS_URL:
1252 s_tlsextstatus = 1;
1253 if (!OCSP_parse_url(opt_arg(),
1254 &tlscstatp.host,
1255 &tlscstatp.port,
1256 &tlscstatp.path, &tlscstatp.use_ssl)) {
1257 BIO_printf(bio_err, "Error parsing URL\n");
1258 goto end;
1259 }
1260 break;
1261 #endif
1262 case OPT_MSG:
1263 s_msg = 1;
1264 break;
1265 case OPT_MSGFILE:
1266 bio_s_msg = BIO_new_file(opt_arg(), "w");
1267 break;
1268 #ifndef OPENSSL_NO_SSL_TRACE
1269 case OPT_TRACE:
1270 s_msg = 2;
1271 break;
1272 #else
1273 case OPT_TRACE:
1274 goto opthelp;
1275 #endif
1276 case OPT_SECURITY_DEBUG:
1277 sdebug = 1;
1278 break;
1279 case OPT_SECURITY_DEBUG_VERBOSE:
1280 sdebug = 2;
1281 break;
1282 case OPT_STATE:
1283 state = 1;
1284 break;
1285 case OPT_CRLF:
1286 s_crlf = 1;
1287 break;
1288 case OPT_QUIET:
1289 s_quiet = 1;
1290 break;
1291 case OPT_BRIEF:
1292 s_quiet = s_brief = verify_quiet = 1;
1293 break;
1294 case OPT_NO_TMP_RSA:
1295 no_tmp_rsa = 1;
1296 break;
1297 case OPT_NO_DHE:
1298 no_dhe = 1;
1299 break;
1300 case OPT_NO_ECDHE:
1301 no_ecdhe = 1;
1302 break;
1303 case OPT_NO_RESUME_EPHEMERAL:
1304 no_resume_ephemeral = 1;
1305 break;
1306 #ifndef OPENSSL_NO_PSK
1307 case OPT_PSK_HINT:
1308 psk_identity_hint = opt_arg();
1309 break;
1310 case OPT_PSK:
1311 for (p = psk_key = opt_arg(); *p; p++) {
1312 if (isxdigit(*p))
1313 continue;
1314 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1315 goto end;
1316 }
1317 break;
1318 #endif
1319 #ifndef OPENSSL_NO_SRP
1320 case OPT_SRPVFILE:
1321 srp_verifier_file = opt_arg();
1322 meth = TLSv1_server_method();
1323 break;
1324 case OPT_SRPUSERSEED:
1325 srpuserseed = opt_arg();
1326 meth = TLSv1_server_method();
1327 break;
1328 #endif
1329 case OPT_REV:
1330 rev = 1;
1331 break;
1332 case OPT_WWW:
1333 www = 1;
1334 break;
1335 case OPT_UPPER_WWW:
1336 www = 2;
1337 break;
1338 case OPT_HTTP:
1339 www = 3;
1340 break;
1341 #ifndef OPENSSL_NO_SSL3
1342 case OPT_SSL3:
1343 meth = SSLv3_client_method();
1344 break;
1345 #endif
1346 case OPT_TLS1_2:
1347 meth = TLSv1_2_client_method();
1348 break;
1349 case OPT_TLS1_1:
1350 meth = TLSv1_1_client_method();
1351 break;
1352 case OPT_TLS1:
1353 meth = TLSv1_client_method();
1354 break;
1355 #ifndef OPENSSL_NO_DTLS1
1356 case OPT_DTLS:
1357 meth = DTLS_client_method();
1358 socket_type = SOCK_DGRAM;
1359 break;
1360 case OPT_DTLS1:
1361 meth = DTLSv1_client_method();
1362 socket_type = SOCK_DGRAM;
1363 break;
1364 case OPT_DTLS1_2:
1365 meth = DTLSv1_2_client_method();
1366 socket_type = SOCK_DGRAM;
1367 break;
1368 case OPT_TIMEOUT:
1369 enable_timeouts = 1;
1370 break;
1371 case OPT_MTU:
1372 socket_mtu = atol(opt_arg());
1373 break;
1374 case OPT_CHAIN:
1375 cert_chain = 1;
1376 break;
1377 #endif
1378 case OPT_ID_PREFIX:
1379 session_id_prefix = opt_arg();
1380 break;
1381 case OPT_ENGINE:
1382 e = setup_engine(opt_arg(), 1);
1383 break;
1384 case OPT_RAND:
1385 inrand = opt_arg();
1386 break;
1387 #ifndef OPENSSL_NO_TLSEXT
1388 case OPT_SERVERNAME:
1389 tlsextcbp.servername = opt_arg();
1390 break;
1391 case OPT_SERVERNAME_FATAL:
1392 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1393 break;
1394 case OPT_CERT2:
1395 s_cert_file2 = opt_arg();
1396 break;
1397 case OPT_KEY2:
1398 s_key_file2 = opt_arg();
1399 break;
1400 # ifndef OPENSSL_NO_NEXTPROTONEG
1401 case OPT_NEXTPROTONEG:
1402 next_proto_neg_in = opt_arg();
1403 break;
1404 # endif
1405 case OPT_ALPN:
1406 alpn_in = opt_arg();
1407 break;
1408 #endif
1409 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1410 case OPT_JPAKE:
1411 jpake_secret = opt_arg();
1412 break;
1413 #else
1414 case OPT_JPAKE:
1415 goto opthelp;
1416 #endif
1417 case OPT_KRB5SVC:
1418 krb5svc = opt_arg();
1419 break;
1420 case OPT_KRBTAB:
1421 krb5tab = opt_arg();
1422 break;
1423 case OPT_SRTP_PROFILES:
1424 srtp_profiles = opt_arg();
1425 break;
1426 case OPT_KEYMATEXPORT:
1427 keymatexportlabel = opt_arg();
1428 break;
1429 case OPT_KEYMATEXPORTLEN:
1430 keymatexportlen = atoi(opt_arg());
1431 break;
1432 }
1433 }
1434 argc = opt_num_rest();
1435 argv = opt_rest();
1436
1437 #ifndef OPENSSL_NO_DTLS1
1438 if (www && socket_type == SOCK_DGRAM) {
1439 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1440 goto end;
1441 }
1442 #endif
1443
1444 if (unix_path && (socket_type != SOCK_STREAM)) {
1445 BIO_printf(bio_err,
1446 "Can't use unix sockets and datagrams together\n");
1447 goto end;
1448 }
1449 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1450 if (jpake_secret) {
1451 if (psk_key) {
1452 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1453 goto end;
1454 }
1455 psk_identity = "JPAKE";
1456 }
1457 #endif
1458
1459 if (!app_passwd(passarg, dpassarg, &pass, &dpass)) {
1460 BIO_printf(bio_err, "Error getting password\n");
1461 goto end;
1462 }
1463
1464 if (s_key_file == NULL)
1465 s_key_file = s_cert_file;
1466 #ifndef OPENSSL_NO_TLSEXT
1467 if (s_key_file2 == NULL)
1468 s_key_file2 = s_cert_file2;
1469 #endif
1470
1471 if (!load_excert(&exc))
1472 goto end;
1473
1474 if (nocert == 0) {
1475 s_key = load_key(s_key_file, s_key_format, 0, pass, e,
1476 "server certificate private key file");
1477 if (!s_key) {
1478 ERR_print_errors(bio_err);
1479 goto end;
1480 }
1481
1482 s_cert = load_cert(s_cert_file, s_cert_format,
1483 NULL, e, "server certificate file");
1484
1485 if (!s_cert) {
1486 ERR_print_errors(bio_err);
1487 goto end;
1488 }
1489 if (s_chain_file) {
1490 s_chain = load_certs(s_chain_file, FORMAT_PEM,
1491 NULL, e, "server certificate chain");
1492 if (!s_chain)
1493 goto end;
1494 }
1495 #ifndef OPENSSL_NO_TLSEXT
1496 if (tlsextcbp.servername) {
1497 s_key2 = load_key(s_key_file2, s_key_format, 0, pass, e,
1498 "second server certificate private key file");
1499 if (!s_key2) {
1500 ERR_print_errors(bio_err);
1501 goto end;
1502 }
1503
1504 s_cert2 = load_cert(s_cert_file2, s_cert_format,
1505 NULL, e, "second server certificate file");
1506
1507 if (!s_cert2) {
1508 ERR_print_errors(bio_err);
1509 goto end;
1510 }
1511 }
1512 #endif /* OPENSSL_NO_TLSEXT */
1513 }
1514 #if !defined(OPENSSL_NO_TLSEXT)
1515 # if !defined(OPENSSL_NO_NEXTPROTONEG)
1516 if (next_proto_neg_in) {
1517 unsigned short len;
1518 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1519 if (next_proto.data == NULL)
1520 goto end;
1521 next_proto.len = len;
1522 } else {
1523 next_proto.data = NULL;
1524 }
1525 # endif
1526 alpn_ctx.data = NULL;
1527 if (alpn_in) {
1528 unsigned short len;
1529 alpn_ctx.data = next_protos_parse(&len, alpn_in);
1530 if (alpn_ctx.data == NULL)
1531 goto end;
1532 alpn_ctx.len = len;
1533 }
1534 #endif
1535
1536 if (crl_file) {
1537 X509_CRL *crl;
1538 crl = load_crl(crl_file, crl_format);
1539 if (!crl) {
1540 BIO_puts(bio_err, "Error loading CRL\n");
1541 ERR_print_errors(bio_err);
1542 goto end;
1543 }
1544 crls = sk_X509_CRL_new_null();
1545 if (!crls || !sk_X509_CRL_push(crls, crl)) {
1546 BIO_puts(bio_err, "Error adding CRL\n");
1547 ERR_print_errors(bio_err);
1548 X509_CRL_free(crl);
1549 goto end;
1550 }
1551 }
1552
1553 if (s_dcert_file) {
1554
1555 if (s_dkey_file == NULL)
1556 s_dkey_file = s_dcert_file;
1557
1558 s_dkey = load_key(s_dkey_file, s_dkey_format,
1559 0, dpass, e, "second certificate private key file");
1560 if (!s_dkey) {
1561 ERR_print_errors(bio_err);
1562 goto end;
1563 }
1564
1565 s_dcert = load_cert(s_dcert_file, s_dcert_format,
1566 NULL, e, "second server certificate file");
1567
1568 if (!s_dcert) {
1569 ERR_print_errors(bio_err);
1570 goto end;
1571 }
1572 if (s_dchain_file) {
1573 s_dchain = load_certs(s_dchain_file, FORMAT_PEM,
1574 NULL, e, "second server certificate chain");
1575 if (!s_dchain)
1576 goto end;
1577 }
1578
1579 }
1580
1581 if (!app_RAND_load_file(NULL, 1) && inrand == NULL
1582 && !RAND_status()) {
1583 BIO_printf(bio_err,
1584 "warning, not much extra random data, consider using the -rand option\n");
1585 }
1586 if (inrand != NULL)
1587 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1588 app_RAND_load_files(inrand));
1589
1590 if (bio_s_out == NULL) {
1591 if (s_quiet && !s_debug) {
1592 bio_s_out = BIO_new(BIO_s_null());
1593 if (s_msg && !bio_s_msg)
1594 bio_s_msg = dup_bio_out();
1595 } else {
1596 if (bio_s_out == NULL)
1597 bio_s_out = dup_bio_out();
1598 }
1599 }
1600 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC)
1601 if (nocert)
1602 #endif
1603 {
1604 s_cert_file = NULL;
1605 s_key_file = NULL;
1606 s_dcert_file = NULL;
1607 s_dkey_file = NULL;
1608 #ifndef OPENSSL_NO_TLSEXT
1609 s_cert_file2 = NULL;
1610 s_key_file2 = NULL;
1611 #endif
1612 }
1613
1614 ctx = SSL_CTX_new(meth);
1615 if (sdebug)
1616 ssl_ctx_security_debug(ctx, sdebug);
1617 if (ctx == NULL) {
1618 ERR_print_errors(bio_err);
1619 goto end;
1620 }
1621 if (session_id_prefix) {
1622 if (strlen(session_id_prefix) >= 32)
1623 BIO_printf(bio_err,
1624 "warning: id_prefix is too long, only one new session will be possible\n");
1625 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1626 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1627 ERR_print_errors(bio_err);
1628 goto end;
1629 }
1630 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1631 }
1632 SSL_CTX_set_quiet_shutdown(ctx, 1);
1633 if (exc)
1634 ssl_ctx_set_excert(ctx, exc);
1635
1636 if (state)
1637 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1638 if (no_cache)
1639 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1640 else if (ext_cache)
1641 init_session_cache_ctx(ctx);
1642 else
1643 SSL_CTX_sess_set_cache_size(ctx, 128);
1644
1645 #ifndef OPENSSL_NO_SRTP
1646 if (srtp_profiles != NULL) {
1647 /* Returns 0 on success! */
1648 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
1649 BIO_printf(bio_err, "Error setting SRTP profile\n");
1650 ERR_print_errors(bio_err);
1651 goto end;
1652 }
1653 }
1654 #endif
1655
1656 if (!ctx_set_verify_locations(ctx, CAfile, CApath)) {
1657 ERR_print_errors(bio_err);
1658 goto end;
1659 }
1660 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
1661 BIO_printf(bio_err, "Error setting verify params\n");
1662 ERR_print_errors(bio_err);
1663 goto end;
1664 }
1665
1666 ssl_ctx_add_crls(ctx, crls, 0);
1667 if (!config_ctx(cctx, ssl_args, ctx, no_ecdhe, jpake_secret == NULL))
1668 goto end;
1669
1670 if (!ssl_load_stores(ctx, vfyCApath, vfyCAfile, chCApath, chCAfile,
1671 crls, crl_download)) {
1672 BIO_printf(bio_err, "Error loading store locations\n");
1673 ERR_print_errors(bio_err);
1674 goto end;
1675 }
1676 #ifndef OPENSSL_NO_TLSEXT
1677 if (s_cert2) {
1678 ctx2 = SSL_CTX_new(meth);
1679 if (ctx2 == NULL) {
1680 ERR_print_errors(bio_err);
1681 goto end;
1682 }
1683 }
1684
1685 if (ctx2) {
1686 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1687
1688 if (sdebug)
1689 ssl_ctx_security_debug(ctx, sdebug);
1690
1691 if (session_id_prefix) {
1692 if (strlen(session_id_prefix) >= 32)
1693 BIO_printf(bio_err,
1694 "warning: id_prefix is too long, only one new session will be possible\n");
1695 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1696 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1697 ERR_print_errors(bio_err);
1698 goto end;
1699 }
1700 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1701 }
1702 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1703 if (exc)
1704 ssl_ctx_set_excert(ctx2, exc);
1705
1706 if (state)
1707 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1708
1709 if (no_cache)
1710 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1711 else if (ext_cache)
1712 init_session_cache_ctx(ctx2);
1713 else
1714 SSL_CTX_sess_set_cache_size(ctx2, 128);
1715
1716 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1717 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1718 ERR_print_errors(bio_err);
1719 }
1720 if (vpmtouched && !SSL_CTX_set1_param(ctx2, vpm)) {
1721 BIO_printf(bio_err, "Error setting verify params\n");
1722 ERR_print_errors(bio_err);
1723 goto end;
1724 }
1725
1726 ssl_ctx_add_crls(ctx2, crls, 0);
1727 if (!config_ctx(cctx, ssl_args, ctx2, no_ecdhe, jpake_secret == NULL))
1728 goto end;
1729 }
1730 # ifndef OPENSSL_NO_NEXTPROTONEG
1731 if (next_proto.data)
1732 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1733 &next_proto);
1734 # endif
1735 if (alpn_ctx.data)
1736 SSL_CTX_set_alpn_select_cb(ctx, alpn_cb, &alpn_ctx);
1737 #endif
1738
1739 #ifndef OPENSSL_NO_DH
1740 if (!no_dhe) {
1741 DH *dh = NULL;
1742
1743 if (dhfile)
1744 dh = load_dh_param(dhfile);
1745 else if (s_cert_file)
1746 dh = load_dh_param(s_cert_file);
1747
1748 if (dh != NULL) {
1749 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1750 } else {
1751 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1752 }
1753 (void)BIO_flush(bio_s_out);
1754
1755 if (dh == NULL)
1756 SSL_CTX_set_dh_auto(ctx, 1);
1757 else if (!SSL_CTX_set_tmp_dh(ctx, dh)) {
1758 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1759 ERR_print_errors(bio_err);
1760 DH_free(dh);
1761 goto end;
1762 }
1763 # ifndef OPENSSL_NO_TLSEXT
1764 if (ctx2) {
1765 if (!dhfile) {
1766 DH *dh2 = load_dh_param(s_cert_file2);
1767 if (dh2 != NULL) {
1768 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1769 (void)BIO_flush(bio_s_out);
1770
1771 DH_free(dh);
1772 dh = dh2;
1773 }
1774 }
1775 if (dh == NULL)
1776 SSL_CTX_set_dh_auto(ctx2, 1);
1777 else if (!SSL_CTX_set_tmp_dh(ctx2, dh)) {
1778 BIO_puts(bio_err, "Error setting temp DH parameters\n");
1779 ERR_print_errors(bio_err);
1780 DH_free(dh);
1781 goto end;
1782 }
1783 }
1784 # endif
1785 DH_free(dh);
1786 }
1787 #endif
1788
1789 if (!set_cert_key_stuff(ctx, s_cert, s_key, s_chain, build_chain))
1790 goto end;
1791 #ifndef OPENSSL_NO_TLSEXT
1792 if (s_serverinfo_file != NULL
1793 && !SSL_CTX_use_serverinfo_file(ctx, s_serverinfo_file)) {
1794 ERR_print_errors(bio_err);
1795 goto end;
1796 }
1797 #endif
1798 #ifndef OPENSSL_NO_TLSEXT
1799 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2, NULL, build_chain))
1800 goto end;
1801 #endif
1802 if (s_dcert != NULL) {
1803 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey, s_dchain, build_chain))
1804 goto end;
1805 }
1806 #ifndef OPENSSL_NO_RSA
1807 if (!no_tmp_rsa) {
1808 SSL_CTX_set_tmp_rsa_callback(ctx, tmp_rsa_cb);
1809 # ifndef OPENSSL_NO_TLSEXT
1810 if (ctx2)
1811 SSL_CTX_set_tmp_rsa_callback(ctx2, tmp_rsa_cb);
1812 # endif
1813 }
1814 #endif
1815
1816 if (no_resume_ephemeral) {
1817 SSL_CTX_set_not_resumable_session_callback(ctx,
1818 not_resumable_sess_cb);
1819 #ifndef OPENSSL_NO_TLSEXT
1820 if (ctx2)
1821 SSL_CTX_set_not_resumable_session_callback(ctx2,
1822 not_resumable_sess_cb);
1823 #endif
1824 }
1825 #ifndef OPENSSL_NO_PSK
1826 # ifdef OPENSSL_NO_JPAKE
1827 if (psk_key != NULL)
1828 # else
1829 if (psk_key != NULL || jpake_secret)
1830 # endif
1831 {
1832 if (s_debug)
1833 BIO_printf(bio_s_out,
1834 "PSK key given or JPAKE in use, setting server callback\n");
1835 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1836 }
1837
1838 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1839 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1840 ERR_print_errors(bio_err);
1841 goto end;
1842 }
1843 #endif
1844
1845 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
1846 if (!SSL_CTX_set_session_id_context(ctx,
1847 (void *)&s_server_session_id_context,
1848 sizeof s_server_session_id_context)) {
1849 BIO_printf(bio_err, "error setting session id context\n");
1850 ERR_print_errors(bio_err);
1851 goto end;
1852 }
1853
1854 /* Set DTLS cookie generation and verification callbacks */
1855 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1856 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1857
1858 #ifndef OPENSSL_NO_TLSEXT
1859 if (ctx2) {
1860 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
1861 if (!SSL_CTX_set_session_id_context(ctx2,
1862 (void *)&s_server_session_id_context,
1863 sizeof s_server_session_id_context)) {
1864 BIO_printf(bio_err, "error setting session id context\n");
1865 ERR_print_errors(bio_err);
1866 goto end;
1867 }
1868 tlsextcbp.biodebug = bio_s_out;
1869 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1870 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1871 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1872 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1873 }
1874 #endif
1875
1876 #ifndef OPENSSL_NO_SRP
1877 if (srp_verifier_file != NULL) {
1878 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1879 srp_callback_parm.user = NULL;
1880 srp_callback_parm.login = NULL;
1881 if ((ret =
1882 SRP_VBASE_init(srp_callback_parm.vb,
1883 srp_verifier_file)) != SRP_NO_ERROR) {
1884 BIO_printf(bio_err,
1885 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1886 srp_verifier_file, ret);
1887 goto end;
1888 }
1889 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
1890 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1891 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1892 } else
1893 #endif
1894 if (CAfile != NULL) {
1895 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
1896 #ifndef OPENSSL_NO_TLSEXT
1897 if (ctx2)
1898 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
1899 #endif
1900 }
1901
1902 BIO_printf(bio_s_out, "ACCEPT\n");
1903 (void)BIO_flush(bio_s_out);
1904 if (rev)
1905 server_cb = rev_body;
1906 else if (www)
1907 server_cb = www_body;
1908 else
1909 server_cb = sv_body;
1910 #ifndef NO_SYS_UN_H
1911 if (unix_path) {
1912 if (unlink_unix_path)
1913 unlink(unix_path);
1914 do_server_unix(unix_path, &accept_socket, server_cb, context,
1915 naccept);
1916 } else
1917 #endif
1918 do_server(port, socket_type, &accept_socket, server_cb, context,
1919 naccept);
1920 print_stats(bio_s_out, ctx);
1921 ret = 0;
1922 end:
1923 SSL_CTX_free(ctx);
1924 X509_free(s_cert);
1925 sk_X509_CRL_pop_free(crls, X509_CRL_free);
1926 X509_free(s_dcert);
1927 EVP_PKEY_free(s_key);
1928 EVP_PKEY_free(s_dkey);
1929 sk_X509_pop_free(s_chain, X509_free);
1930 sk_X509_pop_free(s_dchain, X509_free);
1931 if (pass)
1932 OPENSSL_free(pass);
1933 if (dpass)
1934 OPENSSL_free(dpass);
1935 X509_VERIFY_PARAM_free(vpm);
1936 free_sessions();
1937 #ifndef OPENSSL_NO_TLSEXT
1938 if (tlscstatp.host)
1939 OPENSSL_free(tlscstatp.host);
1940 if (tlscstatp.port)
1941 OPENSSL_free(tlscstatp.port);
1942 if (tlscstatp.path)
1943 OPENSSL_free(tlscstatp.path);
1944 if (ctx2 != NULL)
1945 SSL_CTX_free(ctx2);
1946 X509_free(s_cert2);
1947 EVP_PKEY_free(s_key2);
1948 BIO_free(serverinfo_in);
1949 # ifndef OPENSSL_NO_NEXTPROTONEG
1950 if (next_proto.data)
1951 OPENSSL_free(next_proto.data);
1952 # endif
1953 if (alpn_ctx.data)
1954 OPENSSL_free(alpn_ctx.data);
1955 #endif
1956 ssl_excert_free(exc);
1957 sk_OPENSSL_STRING_free(ssl_args);
1958 SSL_CONF_CTX_free(cctx);
1959 #ifndef OPENSSL_NO_JPAKE
1960 if (jpake_secret && psk_key)
1961 OPENSSL_free(psk_key);
1962 #endif
1963 BIO_free(bio_s_out);
1964 bio_s_out = NULL;
1965 BIO_free(bio_s_msg);
1966 bio_s_msg = NULL;
1967 return (ret);
1968 }
1969
1970 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1971 {
1972 BIO_printf(bio, "%4ld items in the session cache\n",
1973 SSL_CTX_sess_number(ssl_ctx));
1974 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
1975 SSL_CTX_sess_connect(ssl_ctx));
1976 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
1977 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1978 BIO_printf(bio, "%4ld client connects that finished\n",
1979 SSL_CTX_sess_connect_good(ssl_ctx));
1980 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
1981 SSL_CTX_sess_accept(ssl_ctx));
1982 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
1983 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1984 BIO_printf(bio, "%4ld server accepts that finished\n",
1985 SSL_CTX_sess_accept_good(ssl_ctx));
1986 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
1987 BIO_printf(bio, "%4ld session cache misses\n",
1988 SSL_CTX_sess_misses(ssl_ctx));
1989 BIO_printf(bio, "%4ld session cache timeouts\n",
1990 SSL_CTX_sess_timeouts(ssl_ctx));
1991 BIO_printf(bio, "%4ld callback cache hits\n",
1992 SSL_CTX_sess_cb_hits(ssl_ctx));
1993 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
1994 SSL_CTX_sess_cache_full(ssl_ctx),
1995 SSL_CTX_sess_get_cache_size(ssl_ctx));
1996 }
1997
1998 static int sv_body(char *hostname, int s, int stype, unsigned char *context)
1999 {
2000 char *buf = NULL;
2001 fd_set readfds;
2002 int ret = 1, width;
2003 int k, i;
2004 unsigned long l;
2005 SSL *con = NULL;
2006 BIO *sbio;
2007 #ifndef OPENSSL_NO_KRB5
2008 KSSL_CTX *kctx;
2009 #endif
2010 struct timeval timeout;
2011 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2012 struct timeval tv;
2013 #else
2014 struct timeval *timeoutp;
2015 #endif
2016
2017 buf = app_malloc(bufsize, "server buffer");
2018 #ifdef FIONBIO
2019 if (s_nbio) {
2020 unsigned long sl = 1;
2021
2022 if (!s_quiet)
2023 BIO_printf(bio_err, "turning on non blocking io\n");
2024 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2025 ERR_print_errors(bio_err);
2026 }
2027 #endif
2028
2029 if (con == NULL) {
2030 con = SSL_new(ctx);
2031 #ifndef OPENSSL_NO_TLSEXT
2032 if (s_tlsextdebug) {
2033 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2034 SSL_set_tlsext_debug_arg(con, bio_s_out);
2035 }
2036 if (s_tlsextstatus) {
2037 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
2038 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2039 }
2040 #endif
2041 #ifndef OPENSSL_NO_KRB5
2042 if ((kctx = kssl_ctx_new()) != NULL) {
2043 SSL_set0_kssl_ctx(con, kctx);
2044 kssl_ctx_setstring(kctx, KSSL_SERVICE,
2045 krb5svc ? krb5svc : KRB5SVC);
2046 if (krb5tab)
2047 kssl_ctx_setstring(kctx, KSSL_KEYTAB, krb5tab);
2048 }
2049 #endif /* OPENSSL_NO_KRB5 */
2050 if (context
2051 && !SSL_set_session_id_context(con,
2052 context, strlen((char *)context))) {
2053 BIO_printf(bio_err, "Error setting session id context\n");
2054 ret = -1;
2055 goto err;
2056 }
2057 }
2058 if (!SSL_clear(con)) {
2059 BIO_printf(bio_err, "Error clearing SSL connection\n");
2060 ret = -1;
2061 goto err;
2062 }
2063
2064 if (stype == SOCK_DGRAM) {
2065
2066 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2067
2068 if (enable_timeouts) {
2069 timeout.tv_sec = 0;
2070 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2071 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2072
2073 timeout.tv_sec = 0;
2074 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2075 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2076 }
2077
2078 if (socket_mtu) {
2079 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2080 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2081 DTLS_get_link_min_mtu(con));
2082 ret = -1;
2083 BIO_free(sbio);
2084 goto err;
2085 }
2086 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2087 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2088 BIO_printf(bio_err, "Failed to set MTU\n");
2089 ret = -1;
2090 BIO_free(sbio);
2091 goto err;
2092 }
2093 } else
2094 /* want to do MTU discovery */
2095 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2096
2097 /* turn on cookie exchange */
2098 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2099 } else
2100 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2101
2102 if (s_nbio_test) {
2103 BIO *test;
2104
2105 test = BIO_new(BIO_f_nbio_test());
2106 sbio = BIO_push(test, sbio);
2107 }
2108 #ifndef OPENSSL_NO_JPAKE
2109 if (jpake_secret)
2110 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2111 #endif
2112
2113 SSL_set_bio(con, sbio, sbio);
2114 SSL_set_accept_state(con);
2115 /* SSL_set_fd(con,s); */
2116
2117 if (s_debug) {
2118 SSL_set_debug(con, 1);
2119 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2120 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2121 }
2122 if (s_msg) {
2123 #ifndef OPENSSL_NO_SSL_TRACE
2124 if (s_msg == 2)
2125 SSL_set_msg_callback(con, SSL_trace);
2126 else
2127 #endif
2128 SSL_set_msg_callback(con, msg_cb);
2129 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2130 }
2131 #ifndef OPENSSL_NO_TLSEXT
2132 if (s_tlsextdebug) {
2133 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2134 SSL_set_tlsext_debug_arg(con, bio_s_out);
2135 }
2136 #endif
2137
2138 width = s + 1;
2139 for (;;) {
2140 int read_from_terminal;
2141 int read_from_sslcon;
2142
2143 read_from_terminal = 0;
2144 read_from_sslcon = SSL_pending(con);
2145
2146 if (!read_from_sslcon) {
2147 FD_ZERO(&readfds);
2148 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE)
2149 openssl_fdset(fileno(stdin), &readfds);
2150 #endif
2151 openssl_fdset(s, &readfds);
2152 /*
2153 * Note: under VMS with SOCKETSHR the second parameter is
2154 * currently of type (int *) whereas under other systems it is
2155 * (void *) if you don't have a cast it will choke the compiler:
2156 * if you do have a cast then you can either go for (int *) or
2157 * (void *).
2158 */
2159 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2160 /*
2161 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2162 * only on sockets. As a workaround we timeout the select every
2163 * second and check for any keypress. In a proper Windows
2164 * application we wouldn't do this because it is inefficient.
2165 */
2166 tv.tv_sec = 1;
2167 tv.tv_usec = 0;
2168 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2169 if ((i < 0) || (!i && !_kbhit()))
2170 continue;
2171 if (_kbhit())
2172 read_from_terminal = 1;
2173 #else
2174 if ((SSL_version(con) == DTLS1_VERSION) &&
2175 DTLSv1_get_timeout(con, &timeout))
2176 timeoutp = &timeout;
2177 else
2178 timeoutp = NULL;
2179
2180 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2181
2182 if ((SSL_version(con) == DTLS1_VERSION)
2183 && DTLSv1_handle_timeout(con) > 0) {
2184 BIO_printf(bio_err, "TIMEOUT occurred\n");
2185 }
2186
2187 if (i <= 0)
2188 continue;
2189 if (FD_ISSET(fileno(stdin), &readfds))
2190 read_from_terminal = 1;
2191 #endif
2192 if (FD_ISSET(s, &readfds))
2193 read_from_sslcon = 1;
2194 }
2195 if (read_from_terminal) {
2196 if (s_crlf) {
2197 int j, lf_num;
2198
2199 i = raw_read_stdin(buf, bufsize / 2);
2200 lf_num = 0;
2201 /* both loops are skipped when i <= 0 */
2202 for (j = 0; j < i; j++)
2203 if (buf[j] == '\n')
2204 lf_num++;
2205 for (j = i - 1; j >= 0; j--) {
2206 buf[j + lf_num] = buf[j];
2207 if (buf[j] == '\n') {
2208 lf_num--;
2209 i++;
2210 buf[j + lf_num] = '\r';
2211 }
2212 }
2213 assert(lf_num == 0);
2214 } else
2215 i = raw_read_stdin(buf, bufsize);
2216 if (!s_quiet && !s_brief) {
2217 if ((i <= 0) || (buf[0] == 'Q')) {
2218 BIO_printf(bio_s_out, "DONE\n");
2219 (void)BIO_flush(bio_s_out);
2220 SHUTDOWN(s);
2221 close_accept_socket();
2222 ret = -11;
2223 goto err;
2224 }
2225 if ((i <= 0) || (buf[0] == 'q')) {
2226 BIO_printf(bio_s_out, "DONE\n");
2227 (void)BIO_flush(bio_s_out);
2228 if (SSL_version(con) != DTLS1_VERSION)
2229 SHUTDOWN(s);
2230 /*
2231 * close_accept_socket(); ret= -11;
2232 */
2233 goto err;
2234 }
2235 #ifndef OPENSSL_NO_HEARTBEATS
2236 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2237 BIO_printf(bio_err, "HEARTBEATING\n");
2238 SSL_heartbeat(con);
2239 i = 0;
2240 continue;
2241 }
2242 #endif
2243 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2244 SSL_renegotiate(con);
2245 i = SSL_do_handshake(con);
2246 printf("SSL_do_handshake -> %d\n", i);
2247 i = 0; /* 13; */
2248 continue;
2249 /*
2250 * strcpy(buf,"server side RE-NEGOTIATE\n");
2251 */
2252 }
2253 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2254 SSL_set_verify(con,
2255 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2256 NULL);
2257 SSL_renegotiate(con);
2258 i = SSL_do_handshake(con);
2259 printf("SSL_do_handshake -> %d\n", i);
2260 i = 0; /* 13; */
2261 continue;
2262 /*
2263 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2264 * cert\n");
2265 */
2266 }
2267 if (buf[0] == 'P') {
2268 static const char *str = "Lets print some clear text\n";
2269 BIO_write(SSL_get_wbio(con), str, strlen(str));
2270 }
2271 if (buf[0] == 'S') {
2272 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2273 }
2274 }
2275 #ifdef CHARSET_EBCDIC
2276 ebcdic2ascii(buf, buf, i);
2277 #endif
2278 l = k = 0;
2279 for (;;) {
2280 /* should do a select for the write */
2281 #ifdef RENEG
2282 {
2283 static count = 0;
2284 if (++count == 100) {
2285 count = 0;
2286 SSL_renegotiate(con);
2287 }
2288 }
2289 #endif
2290 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2291 #ifndef OPENSSL_NO_SRP
2292 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2293 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2294 srp_callback_parm.user =
2295 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2296 srp_callback_parm.login);
2297 if (srp_callback_parm.user)
2298 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2299 srp_callback_parm.user->info);
2300 else
2301 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2302 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2303 }
2304 #endif
2305 switch (SSL_get_error(con, k)) {
2306 case SSL_ERROR_NONE:
2307 break;
2308 case SSL_ERROR_WANT_WRITE:
2309 case SSL_ERROR_WANT_READ:
2310 case SSL_ERROR_WANT_X509_LOOKUP:
2311 BIO_printf(bio_s_out, "Write BLOCK\n");
2312 break;
2313 case SSL_ERROR_SYSCALL:
2314 case SSL_ERROR_SSL:
2315 BIO_printf(bio_s_out, "ERROR\n");
2316 (void)BIO_flush(bio_s_out);
2317 ERR_print_errors(bio_err);
2318 ret = 1;
2319 goto err;
2320 /* break; */
2321 case SSL_ERROR_ZERO_RETURN:
2322 BIO_printf(bio_s_out, "DONE\n");
2323 (void)BIO_flush(bio_s_out);
2324 ret = 1;
2325 goto err;
2326 }
2327 l += k;
2328 i -= k;
2329 if (i <= 0)
2330 break;
2331 }
2332 }
2333 if (read_from_sslcon) {
2334 if (!SSL_is_init_finished(con)) {
2335 i = init_ssl_connection(con);
2336
2337 if (i < 0) {
2338 ret = 0;
2339 goto err;
2340 } else if (i == 0) {
2341 ret = 1;
2342 goto err;
2343 }
2344 } else {
2345 again:
2346 i = SSL_read(con, (char *)buf, bufsize);
2347 #ifndef OPENSSL_NO_SRP
2348 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2349 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2350 srp_callback_parm.user =
2351 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2352 srp_callback_parm.login);
2353 if (srp_callback_parm.user)
2354 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2355 srp_callback_parm.user->info);
2356 else
2357 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2358 i = SSL_read(con, (char *)buf, bufsize);
2359 }
2360 #endif
2361 switch (SSL_get_error(con, i)) {
2362 case SSL_ERROR_NONE:
2363 #ifdef CHARSET_EBCDIC
2364 ascii2ebcdic(buf, buf, i);
2365 #endif
2366 raw_write_stdout(buf, (unsigned int)i);
2367 if (SSL_pending(con))
2368 goto again;
2369 break;
2370 case SSL_ERROR_WANT_WRITE:
2371 case SSL_ERROR_WANT_READ:
2372 BIO_printf(bio_s_out, "Read BLOCK\n");
2373 break;
2374 case SSL_ERROR_SYSCALL:
2375 case SSL_ERROR_SSL:
2376 BIO_printf(bio_s_out, "ERROR\n");
2377 (void)BIO_flush(bio_s_out);
2378 ERR_print_errors(bio_err);
2379 ret = 1;
2380 goto err;
2381 case SSL_ERROR_ZERO_RETURN:
2382 BIO_printf(bio_s_out, "DONE\n");
2383 (void)BIO_flush(bio_s_out);
2384 ret = 1;
2385 goto err;
2386 }
2387 }
2388 }
2389 }
2390 err:
2391 if (con != NULL) {
2392 BIO_printf(bio_s_out, "shutting down SSL\n");
2393 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2394 SSL_free(con);
2395 }
2396 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2397 OPENSSL_clear_free(buf, bufsize);
2398 if (ret >= 0)
2399 BIO_printf(bio_s_out, "ACCEPT\n");
2400 (void)BIO_flush(bio_s_out);
2401 return (ret);
2402 }
2403
2404 static void close_accept_socket(void)
2405 {
2406 BIO_printf(bio_err, "shutdown accept socket\n");
2407 if (accept_socket >= 0) {
2408 SHUTDOWN2(accept_socket);
2409 }
2410 }
2411
2412 static int init_ssl_connection(SSL *con)
2413 {
2414 int i;
2415 const char *str;
2416 X509 *peer;
2417 long verify_error;
2418 char buf[BUFSIZ];
2419 #ifndef OPENSSL_NO_KRB5
2420 char *client_princ;
2421 #endif
2422 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2423 const unsigned char *next_proto_neg;
2424 unsigned next_proto_neg_len;
2425 #endif
2426 unsigned char *exportedkeymat;
2427
2428 i = SSL_accept(con);
2429 #ifdef CERT_CB_TEST_RETRY
2430 {
2431 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP
2432 && SSL_state(con) == SSL3_ST_SR_CLNT_HELLO_C) {
2433 fprintf(stderr,
2434 "LOOKUP from certificate callback during accept\n");
2435 i = SSL_accept(con);
2436 }
2437 }
2438 #endif
2439 #ifndef OPENSSL_NO_SRP
2440 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2441 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2442 srp_callback_parm.login);
2443 srp_callback_parm.user =
2444 SRP_VBASE_get_by_user(srp_callback_parm.vb,
2445 srp_callback_parm.login);
2446 if (srp_callback_parm.user)
2447 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2448 srp_callback_parm.user->info);
2449 else
2450 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2451 i = SSL_accept(con);
2452 }
2453 #endif
2454
2455 if (i <= 0) {
2456 if (BIO_sock_should_retry(i)) {
2457 BIO_printf(bio_s_out, "DELAY\n");
2458 return (1);
2459 }
2460
2461 BIO_printf(bio_err, "ERROR\n");
2462
2463 verify_error = SSL_get_verify_result(con);
2464 if (verify_error != X509_V_OK) {
2465 BIO_printf(bio_err, "verify error:%s\n",
2466 X509_verify_cert_error_string(verify_error));
2467 }
2468 /* Always print any error messages */
2469 ERR_print_errors(bio_err);
2470 return (0);
2471 }
2472
2473 if (s_brief)
2474 print_ssl_summary(con);
2475
2476 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2477
2478 peer = SSL_get_peer_certificate(con);
2479 if (peer != NULL) {
2480 BIO_printf(bio_s_out, "Client certificate\n");
2481 PEM_write_bio_X509(bio_s_out, peer);
2482 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2483 BIO_printf(bio_s_out, "subject=%s\n", buf);
2484 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2485 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2486 X509_free(peer);
2487 }
2488
2489 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2490 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2491 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2492 ssl_print_sigalgs(bio_s_out, con);
2493 #ifndef OPENSSL_NO_EC
2494 ssl_print_point_formats(bio_s_out, con);
2495 ssl_print_curves(bio_s_out, con, 0);
2496 #endif
2497 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2498
2499 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2500 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2501 if (next_proto_neg) {
2502 BIO_printf(bio_s_out, "NEXTPROTO is ");
2503 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2504 BIO_printf(bio_s_out, "\n");
2505 }
2506 #endif
2507 #ifndef OPENSSL_NO_SRTP
2508 {
2509 SRTP_PROTECTION_PROFILE *srtp_profile
2510 = SSL_get_selected_srtp_profile(con);
2511
2512 if (srtp_profile)
2513 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2514 srtp_profile->name);
2515 }
2516 #endif
2517 if (SSL_cache_hit(con))
2518 BIO_printf(bio_s_out, "Reused session-id\n");
2519 if (SSL_ctrl(con, SSL_CTRL_GET_FLAGS, 0, NULL) &
2520 TLS1_FLAGS_TLS_PADDING_BUG)
2521 BIO_printf(bio_s_out, "Peer has incorrect TLSv1 block padding\n");
2522 #ifndef OPENSSL_NO_KRB5
2523 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2524 if (client_princ != NULL) {
2525 BIO_printf(bio_s_out, "Kerberos peer principal is %s\n",
2526 client_princ);
2527 }
2528 #endif /* OPENSSL_NO_KRB5 */
2529 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2530 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2531 if (keymatexportlabel != NULL) {
2532 BIO_printf(bio_s_out, "Keying material exporter:\n");
2533 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2534 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2535 exportedkeymat = app_malloc(keymatexportlen, "export key");
2536 if (!SSL_export_keying_material(con, exportedkeymat,
2537 keymatexportlen,
2538 keymatexportlabel,
2539 strlen(keymatexportlabel),
2540 NULL, 0, 0)) {
2541 BIO_printf(bio_s_out, " Error\n");
2542 } else {
2543 BIO_printf(bio_s_out, " Keying material: ");
2544 for (i = 0; i < keymatexportlen; i++)
2545 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2546 BIO_printf(bio_s_out, "\n");
2547 }
2548 OPENSSL_free(exportedkeymat);
2549 }
2550
2551 return (1);
2552 }
2553
2554 #ifndef OPENSSL_NO_DH
2555 static DH *load_dh_param(const char *dhfile)
2556 {
2557 DH *ret = NULL;
2558 BIO *bio;
2559
2560 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2561 goto err;
2562 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2563 err:
2564 BIO_free(bio);
2565 return (ret);
2566 }
2567 #endif
2568
2569 static int www_body(char *hostname, int s, int stype, unsigned char *context)
2570 {
2571 char *buf = NULL;
2572 int ret = 1;
2573 int i, j, k, dot;
2574 SSL *con;
2575 const SSL_CIPHER *c;
2576 BIO *io, *ssl_bio, *sbio;
2577 #ifndef OPENSSL_NO_KRB5
2578 KSSL_CTX *kctx;
2579 #endif
2580 #ifdef RENEG
2581 int total_bytes = 0;
2582 #endif
2583
2584 buf = app_malloc(bufsize, "server www buffer");
2585 io = BIO_new(BIO_f_buffer());
2586 ssl_bio = BIO_new(BIO_f_ssl());
2587 if ((io == NULL) || (ssl_bio == NULL))
2588 goto err;
2589
2590 #ifdef FIONBIO
2591 if (s_nbio) {
2592 unsigned long sl = 1;
2593
2594 if (!s_quiet)
2595 BIO_printf(bio_err, "turning on non blocking io\n");
2596 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2597 ERR_print_errors(bio_err);
2598 }
2599 #endif
2600
2601 /* lets make the output buffer a reasonable size */
2602 if (!BIO_set_write_buffer_size(io, bufsize))
2603 goto err;
2604
2605 if ((con = SSL_new(ctx)) == NULL)
2606 goto err;
2607 #ifndef OPENSSL_NO_TLSEXT
2608 if (s_tlsextdebug) {
2609 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2610 SSL_set_tlsext_debug_arg(con, bio_s_out);
2611 }
2612 #endif
2613 #ifndef OPENSSL_NO_KRB5
2614 if ((kctx = kssl_ctx_new()) != NULL) {
2615 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2616 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2617 }
2618 #endif /* OPENSSL_NO_KRB5 */
2619 if (context && !SSL_set_session_id_context(con, context,
2620 strlen((char *)context)))
2621 goto err;
2622
2623 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2624 if (s_nbio_test) {
2625 BIO *test;
2626
2627 test = BIO_new(BIO_f_nbio_test());
2628 sbio = BIO_push(test, sbio);
2629 }
2630 SSL_set_bio(con, sbio, sbio);
2631 SSL_set_accept_state(con);
2632
2633 /* SSL_set_fd(con,s); */
2634 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2635 BIO_push(io, ssl_bio);
2636 #ifdef CHARSET_EBCDIC
2637 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2638 #endif
2639
2640 if (s_debug) {
2641 SSL_set_debug(con, 1);
2642 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2643 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2644 }
2645 if (s_msg) {
2646 #ifndef OPENSSL_NO_SSL_TRACE
2647 if (s_msg == 2)
2648 SSL_set_msg_callback(con, SSL_trace);
2649 else
2650 #endif
2651 SSL_set_msg_callback(con, msg_cb);
2652 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
2653 }
2654
2655 for (;;) {
2656 i = BIO_gets(io, buf, bufsize - 1);
2657 if (i < 0) { /* error */
2658 if (!BIO_should_retry(io)) {
2659 if (!s_quiet)
2660 ERR_print_errors(bio_err);
2661 goto err;
2662 } else {
2663 BIO_printf(bio_s_out, "read R BLOCK\n");
2664 #if defined(OPENSSL_SYS_NETWARE)
2665 delay(1000);
2666 #elif !defined(OPENSSL_SYS_MSDOS)
2667 sleep(1);
2668 #endif
2669 continue;
2670 }
2671 } else if (i == 0) { /* end of input */
2672 ret = 1;
2673 goto end;
2674 }
2675
2676 /* else we have data */
2677 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2678 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2679 char *p;
2680 X509 *peer;
2681 STACK_OF(SSL_CIPHER) *sk;
2682 static const char *space = " ";
2683
2684 if (www == 1 && strncmp("GET /reneg", buf, 10) == 0) {
2685 if (strncmp("GET /renegcert", buf, 14) == 0)
2686 SSL_set_verify(con,
2687 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2688 NULL);
2689 i = SSL_renegotiate(con);
2690 BIO_printf(bio_s_out, "SSL_renegotiate -> %d\n", i);
2691 i = SSL_do_handshake(con);
2692 if (i <= 0) {
2693 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2694 SSL_get_error(con, i));
2695 ERR_print_errors(bio_err);
2696 goto err;
2697 }
2698 /* EVIL HACK! */
2699 SSL_set_state(con, SSL_ST_ACCEPT);
2700 i = SSL_do_handshake(con);
2701 BIO_printf(bio_s_out, "SSL_do_handshake -> %d\n", i);
2702 if (i <= 0) {
2703 BIO_printf(bio_s_out, "SSL_do_handshake() Retval %d\n",
2704 SSL_get_error(con, i));
2705 ERR_print_errors(bio_err);
2706 goto err;
2707 }
2708 }
2709
2710 BIO_puts(io,
2711 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2712 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2713 BIO_puts(io, "<pre>\n");
2714 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2715 BIO_puts(io, "\n");
2716 for (i = 0; i < local_argc; i++) {
2717 const char *myp;
2718 for (myp = local_argv[i]; *myp; myp++)
2719 switch (*myp) {
2720 case '<':
2721 BIO_puts(io, "&lt;");
2722 break;
2723 case '>':
2724 BIO_puts(io, "&gt;");
2725 break;
2726 case '&':
2727 BIO_puts(io, "&amp;");
2728 break;
2729 default:
2730 BIO_write(io, myp, 1);
2731 break;
2732 }
2733 BIO_write(io, " ", 1);
2734 }
2735 BIO_puts(io, "\n");
2736
2737 BIO_printf(io,
2738 "Secure Renegotiation IS%s supported\n",
2739 SSL_get_secure_renegotiation_support(con) ?
2740 "" : " NOT");
2741
2742 /*
2743 * The following is evil and should not really be done
2744 */
2745 BIO_printf(io, "Ciphers supported in s_server binary\n");
2746 sk = SSL_get_ciphers(con);
2747 j = sk_SSL_CIPHER_num(sk);
2748 for (i = 0; i < j; i++) {
2749 c = sk_SSL_CIPHER_value(sk, i);
2750 BIO_printf(io, "%-11s:%-25s ",
2751 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2752 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2753 BIO_puts(io, "\n");
2754 }
2755 BIO_puts(io, "\n");
2756 p = SSL_get_shared_ciphers(con, buf, bufsize);
2757 if (p != NULL) {
2758 BIO_printf(io,
2759 "---\nCiphers common between both SSL end points:\n");
2760 j = i = 0;
2761 while (*p) {
2762 if (*p == ':') {
2763 BIO_write(io, space, 26 - j);
2764 i++;
2765 j = 0;
2766 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2767 } else {
2768 BIO_write(io, p, 1);
2769 j++;
2770 }
2771 p++;
2772 }
2773 BIO_puts(io, "\n");
2774 }
2775 ssl_print_sigalgs(io, con);
2776 #ifndef OPENSSL_NO_EC
2777 ssl_print_curves(io, con, 0);
2778 #endif
2779 BIO_printf(io, (SSL_cache_hit(con)
2780 ? "---\nReused, " : "---\nNew, "));
2781 c = SSL_get_current_cipher(con);
2782 BIO_printf(io, "%s, Cipher is %s\n",
2783 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2784 SSL_SESSION_print(io, SSL_get_session(con));
2785 BIO_printf(io, "---\n");
2786 print_stats(io, SSL_get_SSL_CTX(con));
2787 BIO_printf(io, "---\n");
2788 peer = SSL_get_peer_certificate(con);
2789 if (peer != NULL) {
2790 BIO_printf(io, "Client certificate\n");
2791 X509_print(io, peer);
2792 PEM_write_bio_X509(io, peer);
2793 } else
2794 BIO_puts(io, "no client certificate available\n");
2795 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2796 break;
2797 } else if ((www == 2 || www == 3)
2798 && (strncmp("GET /", buf, 5) == 0)) {
2799 BIO *file;
2800 char *p, *e;
2801 static const char *text =
2802 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2803
2804 /* skip the '/' */
2805 p = &(buf[5]);
2806
2807 dot = 1;
2808 for (e = p; *e != '\0'; e++) {
2809 if (e[0] == ' ')
2810 break;
2811
2812 switch (dot) {
2813 case 1:
2814 dot = (e[0] == '.') ? 2 : 0;
2815 break;
2816 case 2:
2817 dot = (e[0] == '.') ? 3 : 0;
2818 break;
2819 case 3:
2820 dot = (e[0] == '/') ? -1 : 0;
2821 break;
2822 }
2823 if (dot == 0)
2824 dot = (e[0] == '/') ? 1 : 0;
2825 }
2826 dot = (dot == 3) || (dot == -1); /* filename contains ".."
2827 * component */
2828
2829 if (*e == '\0') {
2830 BIO_puts(io, text);
2831 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
2832 break;
2833 }
2834 *e = '\0';
2835
2836 if (dot) {
2837 BIO_puts(io, text);
2838 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
2839 break;
2840 }
2841
2842 if (*p == '/') {
2843 BIO_puts(io, text);
2844 BIO_printf(io, "'%s' is an invalid path\r\n", p);
2845 break;
2846 }
2847
2848 /* if a directory, do the index thang */
2849 if (app_isdir(p) > 0) {
2850 BIO_puts(io, text);
2851 BIO_printf(io, "'%s' is a directory\r\n", p);
2852 break;
2853 }
2854
2855 if ((file = BIO_new_file(p, "r")) == NULL) {
2856 BIO_puts(io, text);
2857 BIO_printf(io, "Error opening '%s'\r\n", p);
2858 ERR_print_errors(io);
2859 break;
2860 }
2861
2862 if (!s_quiet)
2863 BIO_printf(bio_err, "FILE:%s\n", p);
2864
2865 if (www == 2) {
2866 i = strlen(p);
2867 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
2868 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
2869 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
2870 BIO_puts(io,
2871 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2872 else
2873 BIO_puts(io,
2874 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2875 }
2876 /* send the file */
2877 for (;;) {
2878 i = BIO_read(file, buf, bufsize);
2879 if (i <= 0)
2880 break;
2881
2882 #ifdef RENEG
2883 total_bytes += i;
2884 fprintf(stderr, "%d\n", i);
2885 if (total_bytes > 3 * 1024) {
2886 total_bytes = 0;
2887 fprintf(stderr, "RENEGOTIATE\n");
2888 SSL_renegotiate(con);
2889 }
2890 #endif
2891
2892 for (j = 0; j < i;) {
2893 #ifdef RENEG
2894 {
2895 static count = 0;
2896 if (++count == 13) {
2897 SSL_renegotiate(con);
2898 }
2899 }
2900 #endif
2901 k = BIO_write(io, &(buf[j]), i - j);
2902 if (k <= 0) {
2903 if (!BIO_should_retry(io))
2904 goto write_error;
2905 else {
2906 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
2907 }
2908 } else {
2909 j += k;
2910 }
2911 }
2912 }
2913 write_error:
2914 BIO_free(file);
2915 break;
2916 }
2917 }
2918
2919 for (;;) {
2920 i = (int)BIO_flush(io);
2921 if (i <= 0) {
2922 if (!BIO_should_retry(io))
2923 break;
2924 } else
2925 break;
2926 }
2927 end:
2928 /* make sure we re-use sessions */
2929 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2930
2931 err:
2932 if (ret >= 0)
2933 BIO_printf(bio_s_out, "ACCEPT\n");
2934 if (buf != NULL)
2935 OPENSSL_free(buf);
2936 BIO_free_all(io);
2937 return (ret);
2938 }
2939
2940 static int rev_body(char *hostname, int s, int stype, unsigned char *context)
2941 {
2942 char *buf = NULL;
2943 int i;
2944 int ret = 1;
2945 SSL *con;
2946 BIO *io, *ssl_bio, *sbio;
2947 #ifndef OPENSSL_NO_KRB5
2948 KSSL_CTX *kctx;
2949 #endif
2950
2951 buf = app_malloc(bufsize, "server rev buffer");
2952 io = BIO_new(BIO_f_buffer());
2953 ssl_bio = BIO_new(BIO_f_ssl());
2954 if ((io == NULL) || (ssl_bio == NULL))
2955 goto err;
2956
2957 /* lets make the output buffer a reasonable size */
2958 if (!BIO_set_write_buffer_size(io, bufsize))
2959 goto err;
2960
2961 if ((con = SSL_new(ctx)) == NULL)
2962 goto err;
2963 #ifndef OPENSSL_NO_TLSEXT
2964 if (s_tlsextdebug) {
2965 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2966 SSL_set_tlsext_debug_arg(con, bio_s_out);
2967 }
2968 #endif
2969 #ifndef OPENSSL_NO_KRB5
2970 if ((kctx = kssl_ctx_new()) != NULL) {
2971 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2972 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2973 }
2974 #endif /* OPENSSL_NO_KRB5 */
2975 if (context && !SSL_set_session_id_context(con, context,
2976 strlen((char *)context))) {
2977 ERR_print_errors(bio_err);
2978 goto err;
2979 }
2980
2981 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2982 SSL_set_bio(con, sbio, sbio);
2983 SSL_set_accept_state(con);
2984
2985 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2986 BIO_push(io, ssl_bio);
2987 #ifdef CHARSET_EBCDIC
2988 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2989 #endif
2990
2991 if (s_debug) {
2992 SSL_set_debug(con, 1);
2993 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2994 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2995 }
2996 if (s_msg) {
2997 #ifndef OPENSSL_NO_SSL_TRACE
2998 if (s_msg == 2)
2999 SSL_set_msg_callback(con, SSL_trace);
3000 else
3001 #endif
3002 SSL_set_msg_callback(con, msg_cb);
3003 SSL_set_msg_callback_arg(con, bio_s_msg ? bio_s_msg : bio_s_out);
3004 }
3005
3006 for (;;) {
3007 i = BIO_do_handshake(io);
3008 if (i > 0)
3009 break;
3010 if (!BIO_should_retry(io)) {
3011 BIO_puts(bio_err, "CONNECTION FAILURE\n");
3012 ERR_print_errors(bio_err);
3013 goto end;
3014 }
3015 }
3016 BIO_printf(bio_err, "CONNECTION ESTABLISHED\n");
3017 print_ssl_summary(con);
3018
3019 for (;;) {
3020 i = BIO_gets(io, buf, bufsize - 1);
3021 if (i < 0) { /* error */
3022 if (!BIO_should_retry(io)) {
3023 if (!s_quiet)
3024 ERR_print_errors(bio_err);
3025 goto err;
3026 } else {
3027 BIO_printf(bio_s_out, "read R BLOCK\n");
3028 #if defined(OPENSSL_SYS_NETWARE)
3029 delay(1000);
3030 #elif !defined(OPENSSL_SYS_MSDOS)
3031 sleep(1);
3032 #endif
3033 continue;
3034 }
3035 } else if (i == 0) { /* end of input */
3036 ret = 1;
3037 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3038 goto end;
3039 } else {
3040 char *p = buf + i - 1;
3041 while (i && (*p == '\n' || *p == '\r')) {
3042 p--;
3043 i--;
3044 }
3045 if (!s_ign_eof && i == 5 && !strncmp(buf, "CLOSE", 5)) {
3046 ret = 1;
3047 BIO_printf(bio_err, "CONNECTION CLOSED\n");
3048 goto end;
3049 }
3050 BUF_reverse((unsigned char *)buf, NULL, i);
3051 buf[i] = '\n';
3052 BIO_write(io, buf, i + 1);
3053 for (;;) {
3054 i = BIO_flush(io);
3055 if (i > 0)
3056 break;
3057 if (!BIO_should_retry(io))
3058 goto end;
3059 }
3060 }
3061 }
3062 end:
3063 /* make sure we re-use sessions */
3064 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3065
3066 err:
3067
3068 if (buf != NULL)
3069 OPENSSL_free(buf);
3070 BIO_free_all(io);
3071 return (ret);
3072 }
3073
3074 #ifndef OPENSSL_NO_RSA
3075 static RSA *tmp_rsa_cb(SSL *s, int is_export, int keylength)
3076 {
3077 BIGNUM *bn = NULL;
3078 static RSA *rsa_tmp = NULL;
3079
3080 if (!rsa_tmp && ((bn = BN_new()) == NULL))
3081 BIO_printf(bio_err, "Allocation error in generating RSA key\n");
3082 if (!rsa_tmp && bn) {
3083 if (!s_quiet) {
3084 BIO_printf(bio_err, "Generating temp (%d bit) RSA key...",
3085 keylength);
3086 (void)BIO_flush(bio_err);
3087 }
3088 if (!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
3089 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) {
3090 RSA_free(rsa_tmp);
3091 rsa_tmp = NULL;
3092 }
3093 if (!s_quiet) {
3094 BIO_printf(bio_err, "\n");
3095 (void)BIO_flush(bio_err);
3096 }
3097 BN_free(bn);
3098 }
3099 return (rsa_tmp);
3100 }
3101 #endif
3102
3103 #define MAX_SESSION_ID_ATTEMPTS 10
3104 static int generate_session_id(const SSL *ssl, unsigned char *id,
3105 unsigned int *id_len)
3106 {
3107 unsigned int count = 0;
3108 do {
3109 if (RAND_bytes(id, *id_len) <= 0)
3110 return 0;
3111 /*
3112 * Prefix the session_id with the required prefix. NB: If our prefix
3113 * is too long, clip it - but there will be worse effects anyway, eg.
3114 * the server could only possibly create 1 session ID (ie. the
3115 * prefix!) so all future session negotiations will fail due to
3116 * conflicts.
3117 */
3118 memcpy(id, session_id_prefix,
3119 (strlen(session_id_prefix) < *id_len) ?
3120 strlen(session_id_prefix) : *id_len);
3121 }
3122 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
3123 (++count < MAX_SESSION_ID_ATTEMPTS));
3124 if (count >= MAX_SESSION_ID_ATTEMPTS)
3125 return 0;
3126 return 1;
3127 }
3128
3129 /*
3130 * By default s_server uses an in-memory cache which caches SSL_SESSION
3131 * structures without any serialisation. This hides some bugs which only
3132 * become apparent in deployed servers. By implementing a basic external
3133 * session cache some issues can be debugged using s_server.
3134 */
3135
3136 typedef struct simple_ssl_session_st {
3137 unsigned char *id;
3138 unsigned int idlen;
3139 unsigned char *der;
3140 int derlen;
3141 struct simple_ssl_session_st *next;
3142 } simple_ssl_session;
3143
3144 static simple_ssl_session *first = NULL;
3145
3146 static int add_session(SSL *ssl, SSL_SESSION *session)
3147 {
3148 simple_ssl_session *sess = app_malloc(sizeof *sess, "get session");
3149 unsigned char *p;
3150
3151 SSL_SESSION_get_id(session, &sess->idlen);
3152 sess->derlen = i2d_SSL_SESSION(session, NULL);
3153 if (sess->derlen < 0) {
3154 BIO_printf(bio_err, "Error encoding session\n");
3155 OPENSSL_free(sess);
3156 return 0;
3157 }
3158
3159 sess->id = BUF_memdup(SSL_SESSION_get_id(session, NULL), sess->idlen);
3160 sess->der = app_malloc(sess->derlen, "get session buffer");
3161 if (!sess->id) {
3162 BIO_printf(bio_err, "Out of memory adding to external cache\n");
3163 OPENSSL_free(sess->id);
3164 OPENSSL_free(sess->der);
3165 OPENSSL_free(sess);
3166 return 0;
3167 }
3168 p = sess->der;
3169
3170 /* Assume it still works. */
3171 if (i2d_SSL_SESSION(session, &p) != sess->derlen) {
3172 BIO_printf(bio_err, "Unexpected session encoding length\n");
3173 OPENSSL_free(sess->id);
3174 OPENSSL_free(sess->der);
3175 OPENSSL_free(sess);
3176 return 0;
3177 }
3178
3179 sess->next = first;
3180 first = sess;
3181 BIO_printf(bio_err, "New session added to external cache\n");
3182 return 0;
3183 }
3184
3185 static SSL_SESSION *get_session(SSL *ssl, unsigned char *id, int idlen,
3186 int *do_copy)
3187 {
3188 simple_ssl_session *sess;
3189 *do_copy = 0;
3190 for (sess = first; sess; sess = sess->next) {
3191 if (idlen == (int)sess->idlen && !memcmp(sess->id, id, idlen)) {
3192 const unsigned char *p = sess->der;
3193 BIO_printf(bio_err, "Lookup session: cache hit\n");
3194 return d2i_SSL_SESSION(NULL, &p, sess->derlen);
3195 }
3196 }
3197 BIO_printf(bio_err, "Lookup session: cache miss\n");
3198 return NULL;
3199 }
3200
3201 static void del_session(SSL_CTX *sctx, SSL_SESSION *session)
3202 {
3203 simple_ssl_session *sess, *prev = NULL;
3204 const unsigned char *id;
3205 unsigned int idlen;
3206 id = SSL_SESSION_get_id(session, &idlen);
3207 for (sess = first; sess; sess = sess->next) {
3208 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) {
3209 if (prev)
3210 prev->next = sess->next;
3211 else
3212 first = sess->next;
3213 OPENSSL_free(sess->id);
3214 OPENSSL_free(sess->der);
3215 OPENSSL_free(sess);
3216 return;
3217 }
3218 prev = sess;
3219 }
3220 }
3221
3222 static void init_session_cache_ctx(SSL_CTX *sctx)
3223 {
3224 SSL_CTX_set_session_cache_mode(sctx,
3225 SSL_SESS_CACHE_NO_INTERNAL |
3226 SSL_SESS_CACHE_SERVER);
3227 SSL_CTX_sess_set_new_cb(sctx, add_session);
3228 SSL_CTX_sess_set_get_cb(sctx, get_session);
3229 SSL_CTX_sess_set_remove_cb(sctx, del_session);
3230 }
3231
3232 static void free_sessions(void)
3233 {
3234 simple_ssl_session *sess, *tsess;
3235 for (sess = first; sess;) {
3236 OPENSSL_free(sess->id);
3237 OPENSSL_free(sess->der);
3238 tsess = sess;
3239 sess = sess->next;
3240 OPENSSL_free(tsess);
3241 }
3242 first = NULL;
3243 }