]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Type-checked (and modern C compliant) OBJ_bsearch.
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #include <openssl/ocsp.h>
183 #ifndef OPENSSL_NO_DH
184 #include <openssl/dh.h>
185 #endif
186 #ifndef OPENSSL_NO_RSA
187 #include <openssl/rsa.h>
188 #endif
189 #include "s_apps.h"
190 #include "timeouts.h"
191
192 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
193 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
194 #undef FIONBIO
195 #endif
196
197 #if defined(OPENSSL_SYS_BEOS_R5)
198 #include <fcntl.h>
199 #endif
200
201 #ifndef OPENSSL_NO_RSA
202 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
203 #endif
204 static int sv_body(char *hostname, int s, unsigned char *context);
205 static int www_body(char *hostname, int s, unsigned char *context);
206 static void close_accept_socket(void );
207 static void sv_usage(void);
208 static int init_ssl_connection(SSL *s);
209 static void print_stats(BIO *bp,SSL_CTX *ctx);
210 static int generate_session_id(const SSL *ssl, unsigned char *id,
211 unsigned int *id_len);
212 #ifndef OPENSSL_NO_DH
213 static DH *load_dh_param(const char *dhfile);
214 static DH *get_dh512(void);
215 #endif
216
217 #ifdef MONOLITH
218 static void s_server_init(void);
219 #endif
220
221 #ifndef OPENSSL_NO_DH
222 static unsigned char dh512_p[]={
223 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
224 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
225 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
226 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
227 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
228 0x47,0x74,0xE8,0x33,
229 };
230 static unsigned char dh512_g[]={
231 0x02,
232 };
233
234 static DH *get_dh512(void)
235 {
236 DH *dh=NULL;
237
238 if ((dh=DH_new()) == NULL) return(NULL);
239 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
240 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
241 if ((dh->p == NULL) || (dh->g == NULL))
242 return(NULL);
243 return(dh);
244 }
245 #endif
246
247
248 /* static int load_CA(SSL_CTX *ctx, char *file);*/
249
250 #undef BUFSIZZ
251 #define BUFSIZZ 16*1024
252 static int bufsize=BUFSIZZ;
253 static int accept_socket= -1;
254
255 #define TEST_CERT "server.pem"
256 #ifndef OPENSSL_NO_TLSEXT
257 #define TEST_CERT2 "server2.pem"
258 #endif
259 #undef PROG
260 #define PROG s_server_main
261
262 extern int verify_depth, verify_return_error;
263
264 static char *cipher=NULL;
265 static int s_server_verify=SSL_VERIFY_NONE;
266 static int s_server_session_id_context = 1; /* anything will do */
267 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
268 #ifndef OPENSSL_NO_TLSEXT
269 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
270 #endif
271 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
272 #ifdef FIONBIO
273 static int s_nbio=0;
274 #endif
275 static int s_nbio_test=0;
276 int s_crlf=0;
277 static SSL_CTX *ctx=NULL;
278 #ifndef OPENSSL_NO_TLSEXT
279 static SSL_CTX *ctx2=NULL;
280 #endif
281 static int www=0;
282
283 static BIO *bio_s_out=NULL;
284 static int s_debug=0;
285 #ifndef OPENSSL_NO_TLSEXT
286 static int s_tlsextdebug=0;
287 static int s_tlsextstatus=0;
288 static int cert_status_cb(SSL *s, void *arg);
289 #endif
290 static int s_msg=0;
291 static int s_quiet=0;
292
293 static int hack=0;
294 #ifndef OPENSSL_NO_ENGINE
295 static char *engine_id=NULL;
296 #endif
297 static const char *session_id_prefix=NULL;
298
299 static int enable_timeouts = 0;
300 static long socket_mtu;
301 static int cert_chain = 0;
302
303 #ifndef OPENSSL_NO_PSK
304 static char *psk_identity="Client_identity";
305 static char *psk_key=NULL; /* by default PSK is not used */
306
307 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
308 unsigned char *psk, unsigned int max_psk_len)
309 {
310 unsigned int psk_len = 0;
311 int ret;
312 BIGNUM *bn = NULL;
313
314 if (s_debug)
315 BIO_printf(bio_s_out,"psk_server_cb\n");
316 if (!identity)
317 {
318 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
319 goto out_err;
320 }
321 if (s_debug)
322 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
323 identity ? (int)strlen(identity) : 0, identity);
324
325 /* here we could lookup the given identity e.g. from a database */
326 if (strcmp(identity, psk_identity) != 0)
327 {
328 BIO_printf(bio_s_out, "PSK error: client identity not found\n");
329 goto out_err;
330 }
331 if (s_debug)
332 BIO_printf(bio_s_out, "PSK client identity found\n");
333
334 /* convert the PSK key to binary */
335 ret = BN_hex2bn(&bn, psk_key);
336 if (!ret)
337 {
338 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
339 if (bn)
340 BN_free(bn);
341 return 0;
342 }
343 if (BN_num_bytes(bn) > (int)max_psk_len)
344 {
345 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
346 max_psk_len, BN_num_bytes(bn));
347 BN_free(bn);
348 return 0;
349 }
350
351 ret = BN_bn2bin(bn, psk);
352 BN_free(bn);
353
354 if (ret < 0)
355 goto out_err;
356 psk_len = (unsigned int)ret;
357
358 if (s_debug)
359 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
360 return psk_len;
361 out_err:
362 if (s_debug)
363 BIO_printf(bio_err, "Error in PSK server callback\n");
364 return 0;
365 }
366 #endif
367
368 #ifdef MONOLITH
369 static void s_server_init(void)
370 {
371 accept_socket=-1;
372 cipher=NULL;
373 s_server_verify=SSL_VERIFY_NONE;
374 s_dcert_file=NULL;
375 s_dkey_file=NULL;
376 s_cert_file=TEST_CERT;
377 s_key_file=NULL;
378 #ifndef OPENSSL_NO_TLSEXT
379 s_cert_file2=TEST_CERT2;
380 s_key_file2=NULL;
381 ctx2=NULL;
382 #endif
383 #ifdef FIONBIO
384 s_nbio=0;
385 #endif
386 s_nbio_test=0;
387 ctx=NULL;
388 www=0;
389
390 bio_s_out=NULL;
391 s_debug=0;
392 s_msg=0;
393 s_quiet=0;
394 hack=0;
395 #ifndef OPENSSL_NO_ENGINE
396 engine_id=NULL;
397 #endif
398 }
399 #endif
400
401 static void sv_usage(void)
402 {
403 BIO_printf(bio_err,"usage: s_server [args ...]\n");
404 BIO_printf(bio_err,"\n");
405 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
406 BIO_printf(bio_err," -context arg - set session ID context\n");
407 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
408 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
409 BIO_printf(bio_err," -cert arg - certificate file to use\n");
410 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
411 BIO_printf(bio_err," -crl_check - check the peer certificate has not been revoked by its CA.\n" \
412 " The CRL(s) are appended to the certificate file\n");
413 BIO_printf(bio_err," -crl_check_all - check the peer certificate has not been revoked by its CA\n" \
414 " or any other CRL in the CA chain. CRL(s) are appened to the\n" \
415 " the certificate file.\n");
416 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
417 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
418 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
419 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
420 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
421 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
422 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
423 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
424 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
425 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
426 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
427 BIO_printf(bio_err," or a default set of parameters is used\n");
428 #ifndef OPENSSL_NO_ECDH
429 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
430 " Use \"openssl ecparam -list_curves\" for all names\n" \
431 " (default is nistp256).\n");
432 #endif
433 #ifdef FIONBIO
434 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
435 #endif
436 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
437 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
438 BIO_printf(bio_err," -debug - Print more output\n");
439 BIO_printf(bio_err," -msg - Show protocol messages\n");
440 BIO_printf(bio_err," -state - Print the SSL states\n");
441 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
442 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
443 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
444 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
445 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
446 BIO_printf(bio_err," -quiet - No server output\n");
447 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
448 #ifndef OPENSSL_NO_PSK
449 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
450 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
451 #endif
452 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
453 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
454 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
455 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
456 BIO_printf(bio_err," -timeout - Enable timeouts\n");
457 BIO_printf(bio_err," -mtu - Set MTU\n");
458 BIO_printf(bio_err," -chain - Read a certificate chain\n");
459 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
460 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
461 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
462 #ifndef OPENSSL_NO_DH
463 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
464 #endif
465 #ifndef OPENSSL_NO_ECDH
466 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
467 #endif
468 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
469 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
470 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
471 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
472 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
473 #ifndef OPENSSL_NO_ENGINE
474 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
475 #endif
476 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
477 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
478 #ifndef OPENSSL_NO_TLSEXT
479 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
480 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
481 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
482 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
483 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
484 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
485 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
486 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
487 #endif
488 }
489
490 static int local_argc=0;
491 static char **local_argv;
492
493 #ifdef CHARSET_EBCDIC
494 static int ebcdic_new(BIO *bi);
495 static int ebcdic_free(BIO *a);
496 static int ebcdic_read(BIO *b, char *out, int outl);
497 static int ebcdic_write(BIO *b, const char *in, int inl);
498 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
499 static int ebcdic_gets(BIO *bp, char *buf, int size);
500 static int ebcdic_puts(BIO *bp, const char *str);
501
502 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
503 static BIO_METHOD methods_ebcdic=
504 {
505 BIO_TYPE_EBCDIC_FILTER,
506 "EBCDIC/ASCII filter",
507 ebcdic_write,
508 ebcdic_read,
509 ebcdic_puts,
510 ebcdic_gets,
511 ebcdic_ctrl,
512 ebcdic_new,
513 ebcdic_free,
514 };
515
516 typedef struct
517 {
518 size_t alloced;
519 char buff[1];
520 } EBCDIC_OUTBUFF;
521
522 BIO_METHOD *BIO_f_ebcdic_filter()
523 {
524 return(&methods_ebcdic);
525 }
526
527 static int ebcdic_new(BIO *bi)
528 {
529 EBCDIC_OUTBUFF *wbuf;
530
531 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
532 wbuf->alloced = 1024;
533 wbuf->buff[0] = '\0';
534
535 bi->ptr=(char *)wbuf;
536 bi->init=1;
537 bi->flags=0;
538 return(1);
539 }
540
541 static int ebcdic_free(BIO *a)
542 {
543 if (a == NULL) return(0);
544 if (a->ptr != NULL)
545 OPENSSL_free(a->ptr);
546 a->ptr=NULL;
547 a->init=0;
548 a->flags=0;
549 return(1);
550 }
551
552 static int ebcdic_read(BIO *b, char *out, int outl)
553 {
554 int ret=0;
555
556 if (out == NULL || outl == 0) return(0);
557 if (b->next_bio == NULL) return(0);
558
559 ret=BIO_read(b->next_bio,out,outl);
560 if (ret > 0)
561 ascii2ebcdic(out,out,ret);
562 return(ret);
563 }
564
565 static int ebcdic_write(BIO *b, const char *in, int inl)
566 {
567 EBCDIC_OUTBUFF *wbuf;
568 int ret=0;
569 int num;
570 unsigned char n;
571
572 if ((in == NULL) || (inl <= 0)) return(0);
573 if (b->next_bio == NULL) return(0);
574
575 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
576
577 if (inl > (num = wbuf->alloced))
578 {
579 num = num + num; /* double the size */
580 if (num < inl)
581 num = inl;
582 OPENSSL_free(wbuf);
583 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
584
585 wbuf->alloced = num;
586 wbuf->buff[0] = '\0';
587
588 b->ptr=(char *)wbuf;
589 }
590
591 ebcdic2ascii(wbuf->buff, in, inl);
592
593 ret=BIO_write(b->next_bio, wbuf->buff, inl);
594
595 return(ret);
596 }
597
598 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
599 {
600 long ret;
601
602 if (b->next_bio == NULL) return(0);
603 switch (cmd)
604 {
605 case BIO_CTRL_DUP:
606 ret=0L;
607 break;
608 default:
609 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
610 break;
611 }
612 return(ret);
613 }
614
615 static int ebcdic_gets(BIO *bp, char *buf, int size)
616 {
617 int i, ret=0;
618 if (bp->next_bio == NULL) return(0);
619 /* return(BIO_gets(bp->next_bio,buf,size));*/
620 for (i=0; i<size-1; ++i)
621 {
622 ret = ebcdic_read(bp,&buf[i],1);
623 if (ret <= 0)
624 break;
625 else if (buf[i] == '\n')
626 {
627 ++i;
628 break;
629 }
630 }
631 if (i < size)
632 buf[i] = '\0';
633 return (ret < 0 && i == 0) ? ret : i;
634 }
635
636 static int ebcdic_puts(BIO *bp, const char *str)
637 {
638 if (bp->next_bio == NULL) return(0);
639 return ebcdic_write(bp, str, strlen(str));
640 }
641 #endif
642
643 #ifndef OPENSSL_NO_TLSEXT
644
645 /* This is a context that we pass to callbacks */
646 typedef struct tlsextctx_st {
647 char * servername;
648 BIO * biodebug;
649 int extension_error;
650 } tlsextctx;
651
652
653 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
654 {
655 tlsextctx * p = (tlsextctx *) arg;
656 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
657 if (servername && p->biodebug)
658 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
659
660 if (!p->servername)
661 return SSL_TLSEXT_ERR_NOACK;
662
663 if (servername)
664 {
665 if (strcmp(servername,p->servername))
666 return p->extension_error;
667 if (ctx2)
668 {
669 BIO_printf(p->biodebug,"Swiching server context.\n");
670 SSL_set_SSL_CTX(s,ctx2);
671 }
672 }
673 return SSL_TLSEXT_ERR_OK;
674 }
675
676 /* Structure passed to cert status callback */
677
678 typedef struct tlsextstatusctx_st {
679 /* Default responder to use */
680 char *host, *path, *port;
681 int use_ssl;
682 int timeout;
683 BIO *err;
684 int verbose;
685 } tlsextstatusctx;
686
687 static tlsextstatusctx tlscstatp = {NULL, NULL, NULL, 0, -1, NULL, 0};
688
689 /* Certificate Status callback. This is called when a client includes a
690 * certificate status request extension.
691 *
692 * This is a simplified version. It examines certificates each time and
693 * makes one OCSP responder query for each request.
694 *
695 * A full version would store details such as the OCSP certificate IDs and
696 * minimise the number of OCSP responses by caching them until they were
697 * considered "expired".
698 */
699
700 static int cert_status_cb(SSL *s, void *arg)
701 {
702 tlsextstatusctx *srctx = arg;
703 BIO *err = srctx->err;
704 char *host, *port, *path;
705 int use_ssl;
706 unsigned char *rspder = NULL;
707 int rspderlen;
708 STACK_OF(STRING) *aia = NULL;
709 X509 *x = NULL;
710 X509_STORE_CTX inctx;
711 X509_OBJECT obj;
712 OCSP_REQUEST *req = NULL;
713 OCSP_RESPONSE *resp = NULL;
714 OCSP_CERTID *id = NULL;
715 STACK_OF(X509_EXTENSION) *exts;
716 int ret = SSL_TLSEXT_ERR_NOACK;
717 int i;
718 #if 0
719 STACK_OF(OCSP_RESPID) *ids;
720 SSL_get_tlsext_status_ids(s, &ids);
721 BIO_printf(err, "cert_status: received %d ids\n", sk_OCSP_RESPID_num(ids));
722 #endif
723 if (srctx->verbose)
724 BIO_puts(err, "cert_status: callback called\n");
725 /* Build up OCSP query from server certificate */
726 x = SSL_get_certificate(s);
727 aia = X509_get1_ocsp(x);
728 if (aia)
729 {
730 if (!OCSP_parse_url(sk_STRING_value(aia, 0),
731 &host, &port, &path, &use_ssl))
732 {
733 BIO_puts(err, "cert_status: can't parse AIA URL\n");
734 goto err;
735 }
736 if (srctx->verbose)
737 BIO_printf(err, "cert_status: AIA URL: %s\n",
738 sk_STRING_value(aia, 0));
739 }
740 else
741 {
742 if (!srctx->host)
743 {
744 BIO_puts(srctx->err, "cert_status: no AIA and no default responder URL\n");
745 goto done;
746 }
747 host = srctx->host;
748 path = srctx->path;
749 port = srctx->port;
750 use_ssl = srctx->use_ssl;
751 }
752
753 if (!X509_STORE_CTX_init(&inctx,
754 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
755 NULL, NULL))
756 goto err;
757 if (X509_STORE_get_by_subject(&inctx,X509_LU_X509,
758 X509_get_issuer_name(x),&obj) <= 0)
759 {
760 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
761 X509_STORE_CTX_cleanup(&inctx);
762 goto done;
763 }
764 req = OCSP_REQUEST_new();
765 if (!req)
766 goto err;
767 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
768 X509_free(obj.data.x509);
769 X509_STORE_CTX_cleanup(&inctx);
770 if (!id)
771 goto err;
772 if (!OCSP_request_add0_id(req, id))
773 goto err;
774 id = NULL;
775 /* Add any extensions to the request */
776 SSL_get_tlsext_status_exts(s, &exts);
777 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++)
778 {
779 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
780 if (!OCSP_REQUEST_add_ext(req, ext, -1))
781 goto err;
782 }
783 resp = process_responder(err, req, host, path, port, use_ssl,
784 srctx->timeout);
785 if (!resp)
786 {
787 BIO_puts(err, "cert_status: error querying responder\n");
788 goto done;
789 }
790 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
791 if (rspderlen <= 0)
792 goto err;
793 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
794 if (srctx->verbose)
795 {
796 BIO_puts(err, "cert_status: ocsp response sent:\n");
797 OCSP_RESPONSE_print(err, resp, 2);
798 }
799 ret = SSL_TLSEXT_ERR_OK;
800 done:
801 if (ret != SSL_TLSEXT_ERR_OK)
802 ERR_print_errors(err);
803 if (aia)
804 {
805 OPENSSL_free(host);
806 OPENSSL_free(path);
807 OPENSSL_free(port);
808 X509_email_free(aia);
809 }
810 if (id)
811 OCSP_CERTID_free(id);
812 if (req)
813 OCSP_REQUEST_free(req);
814 if (resp)
815 OCSP_RESPONSE_free(resp);
816 return ret;
817 err:
818 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
819 goto done;
820 }
821 #endif
822
823 int MAIN(int, char **);
824
825 int MAIN(int argc, char *argv[])
826 {
827 X509_STORE *store = NULL;
828 int vflags = 0;
829 short port=PORT;
830 char *CApath=NULL,*CAfile=NULL;
831 unsigned char *context = NULL;
832 char *dhfile = NULL;
833 #ifndef OPENSSL_NO_ECDH
834 char *named_curve = NULL;
835 #endif
836 int badop=0,bugs=0;
837 int ret=1;
838 int off=0;
839 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
840 int state=0;
841 const SSL_METHOD *meth=NULL;
842 int socket_type=SOCK_STREAM;
843 #ifndef OPENSSL_NO_ENGINE
844 ENGINE *e=NULL;
845 #endif
846 char *inrand=NULL;
847 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
848 char *passarg = NULL, *pass = NULL;
849 char *dpassarg = NULL, *dpass = NULL;
850 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
851 X509 *s_cert = NULL, *s_dcert = NULL;
852 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
853 #ifndef OPENSSL_NO_TLSEXT
854 EVP_PKEY *s_key2 = NULL;
855 X509 *s_cert2 = NULL;
856 #endif
857
858 #ifndef OPENSSL_NO_TLSEXT
859 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
860 #endif
861 #ifndef OPENSSL_NO_PSK
862 /* by default do not send a PSK identity hint */
863 static char *psk_identity_hint=NULL;
864 #endif
865 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
866 meth=SSLv23_server_method();
867 #elif !defined(OPENSSL_NO_SSL3)
868 meth=SSLv3_server_method();
869 #elif !defined(OPENSSL_NO_SSL2)
870 meth=SSLv2_server_method();
871 #endif
872
873 local_argc=argc;
874 local_argv=argv;
875
876 apps_startup();
877 #ifdef MONOLITH
878 s_server_init();
879 #endif
880
881 if (bio_err == NULL)
882 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
883
884 if (!load_config(bio_err, NULL))
885 goto end;
886
887 verify_depth=0;
888 #ifdef FIONBIO
889 s_nbio=0;
890 #endif
891 s_nbio_test=0;
892
893 argc--;
894 argv++;
895
896 while (argc >= 1)
897 {
898 if ((strcmp(*argv,"-port") == 0) ||
899 (strcmp(*argv,"-accept") == 0))
900 {
901 if (--argc < 1) goto bad;
902 if (!extract_port(*(++argv),&port))
903 goto bad;
904 }
905 else if (strcmp(*argv,"-verify") == 0)
906 {
907 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
908 if (--argc < 1) goto bad;
909 verify_depth=atoi(*(++argv));
910 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
911 }
912 else if (strcmp(*argv,"-Verify") == 0)
913 {
914 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
915 SSL_VERIFY_CLIENT_ONCE;
916 if (--argc < 1) goto bad;
917 verify_depth=atoi(*(++argv));
918 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
919 }
920 else if (strcmp(*argv,"-context") == 0)
921 {
922 if (--argc < 1) goto bad;
923 context= (unsigned char *)*(++argv);
924 }
925 else if (strcmp(*argv,"-cert") == 0)
926 {
927 if (--argc < 1) goto bad;
928 s_cert_file= *(++argv);
929 }
930 else if (strcmp(*argv,"-certform") == 0)
931 {
932 if (--argc < 1) goto bad;
933 s_cert_format = str2fmt(*(++argv));
934 }
935 else if (strcmp(*argv,"-key") == 0)
936 {
937 if (--argc < 1) goto bad;
938 s_key_file= *(++argv);
939 }
940 else if (strcmp(*argv,"-keyform") == 0)
941 {
942 if (--argc < 1) goto bad;
943 s_key_format = str2fmt(*(++argv));
944 }
945 else if (strcmp(*argv,"-pass") == 0)
946 {
947 if (--argc < 1) goto bad;
948 passarg = *(++argv);
949 }
950 else if (strcmp(*argv,"-dhparam") == 0)
951 {
952 if (--argc < 1) goto bad;
953 dhfile = *(++argv);
954 }
955 #ifndef OPENSSL_NO_ECDH
956 else if (strcmp(*argv,"-named_curve") == 0)
957 {
958 if (--argc < 1) goto bad;
959 named_curve = *(++argv);
960 }
961 #endif
962 else if (strcmp(*argv,"-dcertform") == 0)
963 {
964 if (--argc < 1) goto bad;
965 s_dcert_format = str2fmt(*(++argv));
966 }
967 else if (strcmp(*argv,"-dcert") == 0)
968 {
969 if (--argc < 1) goto bad;
970 s_dcert_file= *(++argv);
971 }
972 else if (strcmp(*argv,"-dkeyform") == 0)
973 {
974 if (--argc < 1) goto bad;
975 s_dkey_format = str2fmt(*(++argv));
976 }
977 else if (strcmp(*argv,"-dpass") == 0)
978 {
979 if (--argc < 1) goto bad;
980 dpassarg = *(++argv);
981 }
982 else if (strcmp(*argv,"-dkey") == 0)
983 {
984 if (--argc < 1) goto bad;
985 s_dkey_file= *(++argv);
986 }
987 else if (strcmp(*argv,"-nocert") == 0)
988 {
989 nocert=1;
990 }
991 else if (strcmp(*argv,"-CApath") == 0)
992 {
993 if (--argc < 1) goto bad;
994 CApath= *(++argv);
995 }
996 else if (strcmp(*argv,"-crl_check") == 0)
997 {
998 vflags |= X509_V_FLAG_CRL_CHECK;
999 }
1000 else if (strcmp(*argv,"-crl_check_all") == 0)
1001 {
1002 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
1003 }
1004 else if (strcmp(*argv,"-verify_return_error") == 0)
1005 verify_return_error = 1;
1006 else if (strcmp(*argv,"-serverpref") == 0)
1007 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
1008 else if (strcmp(*argv,"-cipher") == 0)
1009 {
1010 if (--argc < 1) goto bad;
1011 cipher= *(++argv);
1012 }
1013 else if (strcmp(*argv,"-CAfile") == 0)
1014 {
1015 if (--argc < 1) goto bad;
1016 CAfile= *(++argv);
1017 }
1018 #ifdef FIONBIO
1019 else if (strcmp(*argv,"-nbio") == 0)
1020 { s_nbio=1; }
1021 #endif
1022 else if (strcmp(*argv,"-nbio_test") == 0)
1023 {
1024 #ifdef FIONBIO
1025 s_nbio=1;
1026 #endif
1027 s_nbio_test=1;
1028 }
1029 else if (strcmp(*argv,"-debug") == 0)
1030 { s_debug=1; }
1031 #ifndef OPENSSL_NO_TLSEXT
1032 else if (strcmp(*argv,"-tlsextdebug") == 0)
1033 s_tlsextdebug=1;
1034 else if (strcmp(*argv,"-status") == 0)
1035 s_tlsextstatus=1;
1036 else if (strcmp(*argv,"-status_verbose") == 0)
1037 {
1038 s_tlsextstatus=1;
1039 tlscstatp.verbose = 1;
1040 }
1041 else if (!strcmp(*argv, "-status_timeout"))
1042 {
1043 s_tlsextstatus=1;
1044 if (--argc < 1) goto bad;
1045 tlscstatp.timeout = atoi(*(++argv));
1046 }
1047 else if (!strcmp(*argv, "-status_url"))
1048 {
1049 s_tlsextstatus=1;
1050 if (--argc < 1) goto bad;
1051 if (!OCSP_parse_url(*(++argv),
1052 &tlscstatp.host,
1053 &tlscstatp.port,
1054 &tlscstatp.path,
1055 &tlscstatp.use_ssl))
1056 {
1057 BIO_printf(bio_err, "Error parsing URL\n");
1058 goto bad;
1059 }
1060 }
1061 #endif
1062 else if (strcmp(*argv,"-msg") == 0)
1063 { s_msg=1; }
1064 else if (strcmp(*argv,"-hack") == 0)
1065 { hack=1; }
1066 else if (strcmp(*argv,"-state") == 0)
1067 { state=1; }
1068 else if (strcmp(*argv,"-crlf") == 0)
1069 { s_crlf=1; }
1070 else if (strcmp(*argv,"-quiet") == 0)
1071 { s_quiet=1; }
1072 else if (strcmp(*argv,"-bugs") == 0)
1073 { bugs=1; }
1074 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
1075 { no_tmp_rsa=1; }
1076 else if (strcmp(*argv,"-no_dhe") == 0)
1077 { no_dhe=1; }
1078 else if (strcmp(*argv,"-no_ecdhe") == 0)
1079 { no_ecdhe=1; }
1080 #ifndef OPENSSL_NO_PSK
1081 else if (strcmp(*argv,"-psk_hint") == 0)
1082 {
1083 if (--argc < 1) goto bad;
1084 psk_identity_hint= *(++argv);
1085 }
1086 else if (strcmp(*argv,"-psk") == 0)
1087 {
1088 size_t i;
1089
1090 if (--argc < 1) goto bad;
1091 psk_key=*(++argv);
1092 for (i=0; i<strlen(psk_key); i++)
1093 {
1094 if (isxdigit((int)psk_key[i]))
1095 continue;
1096 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
1097 goto bad;
1098 }
1099 }
1100 #endif
1101 else if (strcmp(*argv,"-www") == 0)
1102 { www=1; }
1103 else if (strcmp(*argv,"-WWW") == 0)
1104 { www=2; }
1105 else if (strcmp(*argv,"-HTTP") == 0)
1106 { www=3; }
1107 else if (strcmp(*argv,"-no_ssl2") == 0)
1108 { off|=SSL_OP_NO_SSLv2; }
1109 else if (strcmp(*argv,"-no_ssl3") == 0)
1110 { off|=SSL_OP_NO_SSLv3; }
1111 else if (strcmp(*argv,"-no_tls1") == 0)
1112 { off|=SSL_OP_NO_TLSv1; }
1113 else if (strcmp(*argv,"-no_comp") == 0)
1114 { off|=SSL_OP_NO_COMPRESSION; }
1115 #ifndef OPENSSL_NO_TLSEXT
1116 else if (strcmp(*argv,"-no_ticket") == 0)
1117 { off|=SSL_OP_NO_TICKET; }
1118 #endif
1119 #ifndef OPENSSL_NO_SSL2
1120 else if (strcmp(*argv,"-ssl2") == 0)
1121 { meth=SSLv2_server_method(); }
1122 #endif
1123 #ifndef OPENSSL_NO_SSL3
1124 else if (strcmp(*argv,"-ssl3") == 0)
1125 { meth=SSLv3_server_method(); }
1126 #endif
1127 #ifndef OPENSSL_NO_TLS1
1128 else if (strcmp(*argv,"-tls1") == 0)
1129 { meth=TLSv1_server_method(); }
1130 #endif
1131 #ifndef OPENSSL_NO_DTLS1
1132 else if (strcmp(*argv,"-dtls1") == 0)
1133 {
1134 meth=DTLSv1_server_method();
1135 socket_type = SOCK_DGRAM;
1136 }
1137 else if (strcmp(*argv,"-timeout") == 0)
1138 enable_timeouts = 1;
1139 else if (strcmp(*argv,"-mtu") == 0)
1140 {
1141 if (--argc < 1) goto bad;
1142 socket_mtu = atol(*(++argv));
1143 }
1144 else if (strcmp(*argv, "-chain") == 0)
1145 cert_chain = 1;
1146 #endif
1147 else if (strcmp(*argv, "-id_prefix") == 0)
1148 {
1149 if (--argc < 1) goto bad;
1150 session_id_prefix = *(++argv);
1151 }
1152 #ifndef OPENSSL_NO_ENGINE
1153 else if (strcmp(*argv,"-engine") == 0)
1154 {
1155 if (--argc < 1) goto bad;
1156 engine_id= *(++argv);
1157 }
1158 #endif
1159 else if (strcmp(*argv,"-rand") == 0)
1160 {
1161 if (--argc < 1) goto bad;
1162 inrand= *(++argv);
1163 }
1164 #ifndef OPENSSL_NO_TLSEXT
1165 else if (strcmp(*argv,"-servername") == 0)
1166 {
1167 if (--argc < 1) goto bad;
1168 tlsextcbp.servername= *(++argv);
1169 }
1170 else if (strcmp(*argv,"-servername_fatal") == 0)
1171 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
1172 else if (strcmp(*argv,"-cert2") == 0)
1173 {
1174 if (--argc < 1) goto bad;
1175 s_cert_file2= *(++argv);
1176 }
1177 else if (strcmp(*argv,"-key2") == 0)
1178 {
1179 if (--argc < 1) goto bad;
1180 s_key_file2= *(++argv);
1181 }
1182 #endif
1183 else
1184 {
1185 BIO_printf(bio_err,"unknown option %s\n",*argv);
1186 badop=1;
1187 break;
1188 }
1189 argc--;
1190 argv++;
1191 }
1192 if (badop)
1193 {
1194 bad:
1195 sv_usage();
1196 goto end;
1197 }
1198
1199 SSL_load_error_strings();
1200 OpenSSL_add_ssl_algorithms();
1201
1202 #ifndef OPENSSL_NO_ENGINE
1203 e = setup_engine(bio_err, engine_id, 1);
1204 #endif
1205
1206 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1207 {
1208 BIO_printf(bio_err, "Error getting password\n");
1209 goto end;
1210 }
1211
1212
1213 if (s_key_file == NULL)
1214 s_key_file = s_cert_file;
1215 #ifndef OPENSSL_NO_TLSEXT
1216 if (s_key_file2 == NULL)
1217 s_key_file2 = s_cert_file2;
1218 #endif
1219
1220 if (nocert == 0)
1221 {
1222 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1223 "server certificate private key file");
1224 if (!s_key)
1225 {
1226 ERR_print_errors(bio_err);
1227 goto end;
1228 }
1229
1230 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1231 NULL, e, "server certificate file");
1232
1233 if (!s_cert)
1234 {
1235 ERR_print_errors(bio_err);
1236 goto end;
1237 }
1238
1239 #ifndef OPENSSL_NO_TLSEXT
1240 if (tlsextcbp.servername)
1241 {
1242 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1243 "second server certificate private key file");
1244 if (!s_key2)
1245 {
1246 ERR_print_errors(bio_err);
1247 goto end;
1248 }
1249
1250 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1251 NULL, e, "second server certificate file");
1252
1253 if (!s_cert2)
1254 {
1255 ERR_print_errors(bio_err);
1256 goto end;
1257 }
1258 }
1259 #endif
1260 }
1261
1262
1263 if (s_dcert_file)
1264 {
1265
1266 if (s_dkey_file == NULL)
1267 s_dkey_file = s_dcert_file;
1268
1269 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1270 0, dpass, e,
1271 "second certificate private key file");
1272 if (!s_dkey)
1273 {
1274 ERR_print_errors(bio_err);
1275 goto end;
1276 }
1277
1278 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1279 NULL, e, "second server certificate file");
1280
1281 if (!s_dcert)
1282 {
1283 ERR_print_errors(bio_err);
1284 goto end;
1285 }
1286
1287 }
1288
1289 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1290 && !RAND_status())
1291 {
1292 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1293 }
1294 if (inrand != NULL)
1295 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1296 app_RAND_load_files(inrand));
1297
1298 if (bio_s_out == NULL)
1299 {
1300 if (s_quiet && !s_debug && !s_msg)
1301 {
1302 bio_s_out=BIO_new(BIO_s_null());
1303 }
1304 else
1305 {
1306 if (bio_s_out == NULL)
1307 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1308 }
1309 }
1310
1311 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1312 if (nocert)
1313 #endif
1314 {
1315 s_cert_file=NULL;
1316 s_key_file=NULL;
1317 s_dcert_file=NULL;
1318 s_dkey_file=NULL;
1319 #ifndef OPENSSL_NO_TLSEXT
1320 s_cert_file2=NULL;
1321 s_key_file2=NULL;
1322 #endif
1323 }
1324
1325 ctx=SSL_CTX_new(meth);
1326 if (ctx == NULL)
1327 {
1328 ERR_print_errors(bio_err);
1329 goto end;
1330 }
1331 if (session_id_prefix)
1332 {
1333 if(strlen(session_id_prefix) >= 32)
1334 BIO_printf(bio_err,
1335 "warning: id_prefix is too long, only one new session will be possible\n");
1336 else if(strlen(session_id_prefix) >= 16)
1337 BIO_printf(bio_err,
1338 "warning: id_prefix is too long if you use SSLv2\n");
1339 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1340 {
1341 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1342 ERR_print_errors(bio_err);
1343 goto end;
1344 }
1345 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1346 }
1347 SSL_CTX_set_quiet_shutdown(ctx,1);
1348 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1349 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1350 SSL_CTX_set_options(ctx,off);
1351 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1352 * Setting read ahead solves this problem.
1353 */
1354 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1355
1356 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1357
1358 SSL_CTX_sess_set_cache_size(ctx,128);
1359
1360 #if 0
1361 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1362 #endif
1363
1364 #if 0
1365 if (s_cert_file == NULL)
1366 {
1367 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1368 goto end;
1369 }
1370 #endif
1371
1372 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1373 (!SSL_CTX_set_default_verify_paths(ctx)))
1374 {
1375 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1376 ERR_print_errors(bio_err);
1377 /* goto end; */
1378 }
1379 store = SSL_CTX_get_cert_store(ctx);
1380 X509_STORE_set_flags(store, vflags);
1381
1382 #ifndef OPENSSL_NO_TLSEXT
1383 if (s_cert2)
1384 {
1385 ctx2=SSL_CTX_new(meth);
1386 if (ctx2 == NULL)
1387 {
1388 ERR_print_errors(bio_err);
1389 goto end;
1390 }
1391 }
1392
1393 if (ctx2)
1394 {
1395 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1396
1397 if (session_id_prefix)
1398 {
1399 if(strlen(session_id_prefix) >= 32)
1400 BIO_printf(bio_err,
1401 "warning: id_prefix is too long, only one new session will be possible\n");
1402 else if(strlen(session_id_prefix) >= 16)
1403 BIO_printf(bio_err,
1404 "warning: id_prefix is too long if you use SSLv2\n");
1405 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1406 {
1407 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1408 ERR_print_errors(bio_err);
1409 goto end;
1410 }
1411 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1412 }
1413 SSL_CTX_set_quiet_shutdown(ctx2,1);
1414 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1415 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1416 SSL_CTX_set_options(ctx2,off);
1417 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1418 * Setting read ahead solves this problem.
1419 */
1420 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1421
1422 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1423
1424 SSL_CTX_sess_set_cache_size(ctx2,128);
1425
1426 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1427 (!SSL_CTX_set_default_verify_paths(ctx2)))
1428 {
1429 ERR_print_errors(bio_err);
1430 }
1431 store = SSL_CTX_get_cert_store(ctx2);
1432 X509_STORE_set_flags(store, vflags);
1433 }
1434 #endif
1435
1436 #ifndef OPENSSL_NO_DH
1437 if (!no_dhe)
1438 {
1439 DH *dh=NULL;
1440
1441 if (dhfile)
1442 dh = load_dh_param(dhfile);
1443 else if (s_cert_file)
1444 dh = load_dh_param(s_cert_file);
1445
1446 if (dh != NULL)
1447 {
1448 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1449 }
1450 else
1451 {
1452 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1453 dh=get_dh512();
1454 }
1455 (void)BIO_flush(bio_s_out);
1456
1457 SSL_CTX_set_tmp_dh(ctx,dh);
1458 #ifndef OPENSSL_NO_TLSEXT
1459 if (ctx2)
1460 {
1461 if (!dhfile)
1462 {
1463 DH *dh2=load_dh_param(s_cert_file2);
1464 if (dh2 != NULL)
1465 {
1466 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1467 (void)BIO_flush(bio_s_out);
1468
1469 DH_free(dh);
1470 dh = dh2;
1471 }
1472 }
1473 SSL_CTX_set_tmp_dh(ctx2,dh);
1474 }
1475 #endif
1476 DH_free(dh);
1477 }
1478 #endif
1479
1480 #ifndef OPENSSL_NO_ECDH
1481 if (!no_ecdhe)
1482 {
1483 EC_KEY *ecdh=NULL;
1484
1485 if (named_curve)
1486 {
1487 int nid = OBJ_sn2nid(named_curve);
1488
1489 if (nid == 0)
1490 {
1491 BIO_printf(bio_err, "unknown curve name (%s)\n",
1492 named_curve);
1493 goto end;
1494 }
1495 ecdh = EC_KEY_new_by_curve_name(nid);
1496 if (ecdh == NULL)
1497 {
1498 BIO_printf(bio_err, "unable to create curve (%s)\n",
1499 named_curve);
1500 goto end;
1501 }
1502 }
1503
1504 if (ecdh != NULL)
1505 {
1506 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1507 }
1508 else
1509 {
1510 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1511 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1512 if (ecdh == NULL)
1513 {
1514 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1515 goto end;
1516 }
1517 }
1518 (void)BIO_flush(bio_s_out);
1519
1520 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1521 #ifndef OPENSSL_NO_TLSEXT
1522 if (ctx2)
1523 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1524 #endif
1525 EC_KEY_free(ecdh);
1526 }
1527 #endif
1528
1529 if (!set_cert_key_stuff(ctx,s_cert,s_key))
1530 goto end;
1531 #ifndef OPENSSL_NO_TLSEXT
1532 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1533 goto end;
1534 #endif
1535 if (s_dcert != NULL)
1536 {
1537 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1538 goto end;
1539 }
1540
1541 #ifndef OPENSSL_NO_RSA
1542 #if 1
1543 if (!no_tmp_rsa)
1544 {
1545 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1546 #ifndef OPENSSL_NO_TLSEXT
1547 if (ctx2)
1548 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1549 #endif
1550 }
1551 #else
1552 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1553 {
1554 RSA *rsa;
1555
1556 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1557 BIO_flush(bio_s_out);
1558
1559 rsa=RSA_generate_key(512,RSA_F4,NULL);
1560
1561 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1562 {
1563 ERR_print_errors(bio_err);
1564 goto end;
1565 }
1566 #ifndef OPENSSL_NO_TLSEXT
1567 if (ctx2)
1568 {
1569 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1570 {
1571 ERR_print_errors(bio_err);
1572 goto end;
1573 }
1574 }
1575 #endif
1576 RSA_free(rsa);
1577 BIO_printf(bio_s_out,"\n");
1578 }
1579 #endif
1580 #endif
1581
1582 #ifndef OPENSSL_NO_PSK
1583 if (psk_key != NULL)
1584 {
1585 if (s_debug)
1586 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1587 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1588 }
1589
1590 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1591 {
1592 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1593 ERR_print_errors(bio_err);
1594 goto end;
1595 }
1596 #endif
1597
1598 if (cipher != NULL)
1599 {
1600 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1601 {
1602 BIO_printf(bio_err,"error setting cipher list\n");
1603 ERR_print_errors(bio_err);
1604 goto end;
1605 }
1606 #ifndef OPENSSL_NO_TLSEXT
1607 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1608 {
1609 BIO_printf(bio_err,"error setting cipher list\n");
1610 ERR_print_errors(bio_err);
1611 goto end;
1612 }
1613 #endif
1614 }
1615 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1616 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1617 sizeof s_server_session_id_context);
1618
1619 #ifndef OPENSSL_NO_TLSEXT
1620 if (ctx2)
1621 {
1622 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1623 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1624 sizeof s_server_session_id_context);
1625
1626 tlsextcbp.biodebug = bio_s_out;
1627 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1628 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1629 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1630 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1631 }
1632 #endif
1633
1634 if (CAfile != NULL)
1635 {
1636 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1637 #ifndef OPENSSL_NO_TLSEXT
1638 if (ctx2)
1639 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1640 #endif
1641 }
1642
1643 BIO_printf(bio_s_out,"ACCEPT\n");
1644 (void)BIO_flush(bio_s_out);
1645 if (www)
1646 do_server(port,socket_type,&accept_socket,www_body, context);
1647 else
1648 do_server(port,socket_type,&accept_socket,sv_body, context);
1649 print_stats(bio_s_out,ctx);
1650 ret=0;
1651 end:
1652 if (ctx != NULL) SSL_CTX_free(ctx);
1653 if (s_cert)
1654 X509_free(s_cert);
1655 if (s_dcert)
1656 X509_free(s_dcert);
1657 if (s_key)
1658 EVP_PKEY_free(s_key);
1659 if (s_dkey)
1660 EVP_PKEY_free(s_dkey);
1661 if (pass)
1662 OPENSSL_free(pass);
1663 if (dpass)
1664 OPENSSL_free(dpass);
1665 #ifndef OPENSSL_NO_TLSEXT
1666 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1667 if (s_cert2)
1668 X509_free(s_cert2);
1669 if (s_key2)
1670 EVP_PKEY_free(s_key2);
1671 #endif
1672 if (bio_s_out != NULL)
1673 {
1674 BIO_free(bio_s_out);
1675 bio_s_out=NULL;
1676 }
1677 apps_shutdown();
1678 OPENSSL_EXIT(ret);
1679 }
1680
1681 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1682 {
1683 BIO_printf(bio,"%4ld items in the session cache\n",
1684 SSL_CTX_sess_number(ssl_ctx));
1685 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1686 SSL_CTX_sess_connect(ssl_ctx));
1687 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1688 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1689 BIO_printf(bio,"%4ld client connects that finished\n",
1690 SSL_CTX_sess_connect_good(ssl_ctx));
1691 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1692 SSL_CTX_sess_accept(ssl_ctx));
1693 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1694 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1695 BIO_printf(bio,"%4ld server accepts that finished\n",
1696 SSL_CTX_sess_accept_good(ssl_ctx));
1697 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1698 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1699 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1700 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1701 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1702 SSL_CTX_sess_cache_full(ssl_ctx),
1703 SSL_CTX_sess_get_cache_size(ssl_ctx));
1704 }
1705
1706 static int sv_body(char *hostname, int s, unsigned char *context)
1707 {
1708 char *buf=NULL;
1709 fd_set readfds;
1710 int ret=1,width;
1711 int k,i;
1712 unsigned long l;
1713 SSL *con=NULL;
1714 BIO *sbio;
1715 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1716 struct timeval tv;
1717 #endif
1718
1719 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1720 {
1721 BIO_printf(bio_err,"out of memory\n");
1722 goto err;
1723 }
1724 #ifdef FIONBIO
1725 if (s_nbio)
1726 {
1727 unsigned long sl=1;
1728
1729 if (!s_quiet)
1730 BIO_printf(bio_err,"turning on non blocking io\n");
1731 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1732 ERR_print_errors(bio_err);
1733 }
1734 #endif
1735
1736 if (con == NULL) {
1737 con=SSL_new(ctx);
1738 #ifndef OPENSSL_NO_TLSEXT
1739 if (s_tlsextdebug)
1740 {
1741 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1742 SSL_set_tlsext_debug_arg(con, bio_s_out);
1743 }
1744 if (s_tlsextstatus)
1745 {
1746 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1747 tlscstatp.err = bio_err;
1748 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
1749 }
1750 #endif
1751 #ifndef OPENSSL_NO_KRB5
1752 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1753 {
1754 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1755 KRB5SVC);
1756 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1757 KRB5KEYTAB);
1758 }
1759 #endif /* OPENSSL_NO_KRB5 */
1760 if(context)
1761 SSL_set_session_id_context(con, context,
1762 strlen((char *)context));
1763 }
1764 SSL_clear(con);
1765 #if 0
1766 #ifdef TLSEXT_TYPE_opaque_prf_input
1767 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
1768 #endif
1769 #endif
1770
1771 if (SSL_version(con) == DTLS1_VERSION)
1772 {
1773 struct timeval timeout;
1774
1775 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1776
1777 if (enable_timeouts)
1778 {
1779 timeout.tv_sec = 0;
1780 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1781 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1782
1783 timeout.tv_sec = 0;
1784 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1785 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1786 }
1787
1788 if (socket_mtu > 0)
1789 {
1790 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1791 SSL_set_mtu(con, socket_mtu);
1792 }
1793 else
1794 /* want to do MTU discovery */
1795 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1796
1797 /* turn on cookie exchange */
1798 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1799 }
1800 else
1801 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1802
1803 if (s_nbio_test)
1804 {
1805 BIO *test;
1806
1807 test=BIO_new(BIO_f_nbio_test());
1808 sbio=BIO_push(test,sbio);
1809 }
1810 SSL_set_bio(con,sbio,sbio);
1811 SSL_set_accept_state(con);
1812 /* SSL_set_fd(con,s); */
1813
1814 if (s_debug)
1815 {
1816 con->debug=1;
1817 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1818 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1819 }
1820 if (s_msg)
1821 {
1822 SSL_set_msg_callback(con, msg_cb);
1823 SSL_set_msg_callback_arg(con, bio_s_out);
1824 }
1825 #ifndef OPENSSL_NO_TLSEXT
1826 if (s_tlsextdebug)
1827 {
1828 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1829 SSL_set_tlsext_debug_arg(con, bio_s_out);
1830 }
1831 #endif
1832
1833 width=s+1;
1834 for (;;)
1835 {
1836 int read_from_terminal;
1837 int read_from_sslcon;
1838
1839 read_from_terminal = 0;
1840 read_from_sslcon = SSL_pending(con);
1841
1842 if (!read_from_sslcon)
1843 {
1844 FD_ZERO(&readfds);
1845 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1846 openssl_fdset(fileno(stdin),&readfds);
1847 #endif
1848 openssl_fdset(s,&readfds);
1849 /* Note: under VMS with SOCKETSHR the second parameter is
1850 * currently of type (int *) whereas under other systems
1851 * it is (void *) if you don't have a cast it will choke
1852 * the compiler: if you do have a cast then you can either
1853 * go for (int *) or (void *).
1854 */
1855 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1856 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1857 * on sockets. As a workaround we timeout the select every
1858 * second and check for any keypress. In a proper Windows
1859 * application we wouldn't do this because it is inefficient.
1860 */
1861 tv.tv_sec = 1;
1862 tv.tv_usec = 0;
1863 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1864 if((i < 0) || (!i && !_kbhit() ) )continue;
1865 if(_kbhit())
1866 read_from_terminal = 1;
1867 #elif defined(OPENSSL_SYS_BEOS_R5)
1868 /* Under BeOS-R5 the situation is similar to DOS */
1869 tv.tv_sec = 1;
1870 tv.tv_usec = 0;
1871 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1872 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1873 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1874 continue;
1875 if (read(fileno(stdin), buf, 0) >= 0)
1876 read_from_terminal = 1;
1877 (void)fcntl(fileno(stdin), F_SETFL, 0);
1878 #else
1879 i=select(width,(void *)&readfds,NULL,NULL,NULL);
1880 if (i <= 0) continue;
1881 if (FD_ISSET(fileno(stdin),&readfds))
1882 read_from_terminal = 1;
1883 #endif
1884 if (FD_ISSET(s,&readfds))
1885 read_from_sslcon = 1;
1886 }
1887 if (read_from_terminal)
1888 {
1889 if (s_crlf)
1890 {
1891 int j, lf_num;
1892
1893 i=raw_read_stdin(buf, bufsize/2);
1894 lf_num = 0;
1895 /* both loops are skipped when i <= 0 */
1896 for (j = 0; j < i; j++)
1897 if (buf[j] == '\n')
1898 lf_num++;
1899 for (j = i-1; j >= 0; j--)
1900 {
1901 buf[j+lf_num] = buf[j];
1902 if (buf[j] == '\n')
1903 {
1904 lf_num--;
1905 i++;
1906 buf[j+lf_num] = '\r';
1907 }
1908 }
1909 assert(lf_num == 0);
1910 }
1911 else
1912 i=raw_read_stdin(buf,bufsize);
1913 if (!s_quiet)
1914 {
1915 if ((i <= 0) || (buf[0] == 'Q'))
1916 {
1917 BIO_printf(bio_s_out,"DONE\n");
1918 SHUTDOWN(s);
1919 close_accept_socket();
1920 ret= -11;
1921 goto err;
1922 }
1923 if ((i <= 0) || (buf[0] == 'q'))
1924 {
1925 BIO_printf(bio_s_out,"DONE\n");
1926 if (SSL_version(con) != DTLS1_VERSION)
1927 SHUTDOWN(s);
1928 /* close_accept_socket();
1929 ret= -11;*/
1930 goto err;
1931 }
1932
1933 if ((buf[0] == 'r') &&
1934 ((buf[1] == '\n') || (buf[1] == '\r')))
1935 {
1936 SSL_renegotiate(con);
1937 i=SSL_do_handshake(con);
1938 printf("SSL_do_handshake -> %d\n",i);
1939 i=0; /*13; */
1940 continue;
1941 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1942 }
1943 if ((buf[0] == 'R') &&
1944 ((buf[1] == '\n') || (buf[1] == '\r')))
1945 {
1946 SSL_set_verify(con,
1947 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1948 SSL_renegotiate(con);
1949 i=SSL_do_handshake(con);
1950 printf("SSL_do_handshake -> %d\n",i);
1951 i=0; /* 13; */
1952 continue;
1953 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1954 }
1955 if (buf[0] == 'P')
1956 {
1957 static const char *str="Lets print some clear text\n";
1958 BIO_write(SSL_get_wbio(con),str,strlen(str));
1959 }
1960 if (buf[0] == 'S')
1961 {
1962 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1963 }
1964 }
1965 #ifdef CHARSET_EBCDIC
1966 ebcdic2ascii(buf,buf,i);
1967 #endif
1968 l=k=0;
1969 for (;;)
1970 {
1971 /* should do a select for the write */
1972 #ifdef RENEG
1973 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1974 #endif
1975 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1976 switch (SSL_get_error(con,k))
1977 {
1978 case SSL_ERROR_NONE:
1979 break;
1980 case SSL_ERROR_WANT_WRITE:
1981 case SSL_ERROR_WANT_READ:
1982 case SSL_ERROR_WANT_X509_LOOKUP:
1983 BIO_printf(bio_s_out,"Write BLOCK\n");
1984 break;
1985 case SSL_ERROR_SYSCALL:
1986 case SSL_ERROR_SSL:
1987 BIO_printf(bio_s_out,"ERROR\n");
1988 ERR_print_errors(bio_err);
1989 ret=1;
1990 goto err;
1991 /* break; */
1992 case SSL_ERROR_ZERO_RETURN:
1993 BIO_printf(bio_s_out,"DONE\n");
1994 ret=1;
1995 goto err;
1996 }
1997 l+=k;
1998 i-=k;
1999 if (i <= 0) break;
2000 }
2001 }
2002 if (read_from_sslcon)
2003 {
2004 if (!SSL_is_init_finished(con))
2005 {
2006 i=init_ssl_connection(con);
2007
2008 if (i < 0)
2009 {
2010 ret=0;
2011 goto err;
2012 }
2013 else if (i == 0)
2014 {
2015 ret=1;
2016 goto err;
2017 }
2018 }
2019 else
2020 {
2021 again:
2022 i=SSL_read(con,(char *)buf,bufsize);
2023 switch (SSL_get_error(con,i))
2024 {
2025 case SSL_ERROR_NONE:
2026 #ifdef CHARSET_EBCDIC
2027 ascii2ebcdic(buf,buf,i);
2028 #endif
2029 raw_write_stdout(buf,
2030 (unsigned int)i);
2031 if (SSL_pending(con)) goto again;
2032 break;
2033 case SSL_ERROR_WANT_WRITE:
2034 case SSL_ERROR_WANT_READ:
2035 case SSL_ERROR_WANT_X509_LOOKUP:
2036 BIO_printf(bio_s_out,"Read BLOCK\n");
2037 break;
2038 case SSL_ERROR_SYSCALL:
2039 case SSL_ERROR_SSL:
2040 BIO_printf(bio_s_out,"ERROR\n");
2041 ERR_print_errors(bio_err);
2042 ret=1;
2043 goto err;
2044 case SSL_ERROR_ZERO_RETURN:
2045 BIO_printf(bio_s_out,"DONE\n");
2046 ret=1;
2047 goto err;
2048 }
2049 }
2050 }
2051 }
2052 err:
2053 if (con != NULL)
2054 {
2055 BIO_printf(bio_s_out,"shutting down SSL\n");
2056 #if 1
2057 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2058 #else
2059 SSL_shutdown(con);
2060 #endif
2061 SSL_free(con);
2062 }
2063 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
2064 if (buf != NULL)
2065 {
2066 OPENSSL_cleanse(buf,bufsize);
2067 OPENSSL_free(buf);
2068 }
2069 if (ret >= 0)
2070 BIO_printf(bio_s_out,"ACCEPT\n");
2071 return(ret);
2072 }
2073
2074 static void close_accept_socket(void)
2075 {
2076 BIO_printf(bio_err,"shutdown accept socket\n");
2077 if (accept_socket >= 0)
2078 {
2079 SHUTDOWN2(accept_socket);
2080 }
2081 }
2082
2083 static int init_ssl_connection(SSL *con)
2084 {
2085 int i;
2086 const char *str;
2087 X509 *peer;
2088 long verify_error;
2089 MS_STATIC char buf[BUFSIZ];
2090
2091 if ((i=SSL_accept(con)) <= 0)
2092 {
2093 if (BIO_sock_should_retry(i))
2094 {
2095 BIO_printf(bio_s_out,"DELAY\n");
2096 return(1);
2097 }
2098
2099 BIO_printf(bio_err,"ERROR\n");
2100 verify_error=SSL_get_verify_result(con);
2101 if (verify_error != X509_V_OK)
2102 {
2103 BIO_printf(bio_err,"verify error:%s\n",
2104 X509_verify_cert_error_string(verify_error));
2105 }
2106 else
2107 ERR_print_errors(bio_err);
2108 return(0);
2109 }
2110
2111 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
2112
2113 peer=SSL_get_peer_certificate(con);
2114 if (peer != NULL)
2115 {
2116 BIO_printf(bio_s_out,"Client certificate\n");
2117 PEM_write_bio_X509(bio_s_out,peer);
2118 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
2119 BIO_printf(bio_s_out,"subject=%s\n",buf);
2120 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
2121 BIO_printf(bio_s_out,"issuer=%s\n",buf);
2122 X509_free(peer);
2123 }
2124
2125 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
2126 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
2127 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2128 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
2129 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
2130 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
2131 TLS1_FLAGS_TLS_PADDING_BUG)
2132 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
2133 #ifndef OPENSSL_NO_KRB5
2134 if (con->kssl_ctx->client_princ != NULL)
2135 {
2136 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
2137 con->kssl_ctx->client_princ);
2138 }
2139 #endif /* OPENSSL_NO_KRB5 */
2140 return(1);
2141 }
2142
2143 #ifndef OPENSSL_NO_DH
2144 static DH *load_dh_param(const char *dhfile)
2145 {
2146 DH *ret=NULL;
2147 BIO *bio;
2148
2149 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
2150 goto err;
2151 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
2152 err:
2153 if (bio != NULL) BIO_free(bio);
2154 return(ret);
2155 }
2156 #endif
2157
2158 #if 0
2159 static int load_CA(SSL_CTX *ctx, char *file)
2160 {
2161 FILE *in;
2162 X509 *x=NULL;
2163
2164 if ((in=fopen(file,"r")) == NULL)
2165 return(0);
2166
2167 for (;;)
2168 {
2169 if (PEM_read_X509(in,&x,NULL) == NULL)
2170 break;
2171 SSL_CTX_add_client_CA(ctx,x);
2172 }
2173 if (x != NULL) X509_free(x);
2174 fclose(in);
2175 return(1);
2176 }
2177 #endif
2178
2179 static int www_body(char *hostname, int s, unsigned char *context)
2180 {
2181 char *buf=NULL;
2182 int ret=1;
2183 int i,j,k,blank,dot;
2184 SSL *con;
2185 const SSL_CIPHER *c;
2186 BIO *io,*ssl_bio,*sbio;
2187 long total_bytes;
2188
2189 buf=OPENSSL_malloc(bufsize);
2190 if (buf == NULL) return(0);
2191 io=BIO_new(BIO_f_buffer());
2192 ssl_bio=BIO_new(BIO_f_ssl());
2193 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2194
2195 #ifdef FIONBIO
2196 if (s_nbio)
2197 {
2198 unsigned long sl=1;
2199
2200 if (!s_quiet)
2201 BIO_printf(bio_err,"turning on non blocking io\n");
2202 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2203 ERR_print_errors(bio_err);
2204 }
2205 #endif
2206
2207 /* lets make the output buffer a reasonable size */
2208 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2209
2210 if ((con=SSL_new(ctx)) == NULL) goto err;
2211 #ifndef OPENSSL_NO_TLSEXT
2212 if (s_tlsextdebug)
2213 {
2214 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2215 SSL_set_tlsext_debug_arg(con, bio_s_out);
2216 }
2217 #endif
2218 #ifndef OPENSSL_NO_KRB5
2219 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2220 {
2221 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2222 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2223 }
2224 #endif /* OPENSSL_NO_KRB5 */
2225 if(context) SSL_set_session_id_context(con, context,
2226 strlen((char *)context));
2227
2228 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2229 if (s_nbio_test)
2230 {
2231 BIO *test;
2232
2233 test=BIO_new(BIO_f_nbio_test());
2234 sbio=BIO_push(test,sbio);
2235 }
2236 SSL_set_bio(con,sbio,sbio);
2237 SSL_set_accept_state(con);
2238
2239 /* SSL_set_fd(con,s); */
2240 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2241 BIO_push(io,ssl_bio);
2242 #ifdef CHARSET_EBCDIC
2243 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2244 #endif
2245
2246 if (s_debug)
2247 {
2248 con->debug=1;
2249 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2250 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2251 }
2252 if (s_msg)
2253 {
2254 SSL_set_msg_callback(con, msg_cb);
2255 SSL_set_msg_callback_arg(con, bio_s_out);
2256 }
2257
2258 blank=0;
2259 for (;;)
2260 {
2261 if (hack)
2262 {
2263 i=SSL_accept(con);
2264
2265 switch (SSL_get_error(con,i))
2266 {
2267 case SSL_ERROR_NONE:
2268 break;
2269 case SSL_ERROR_WANT_WRITE:
2270 case SSL_ERROR_WANT_READ:
2271 case SSL_ERROR_WANT_X509_LOOKUP:
2272 continue;
2273 case SSL_ERROR_SYSCALL:
2274 case SSL_ERROR_SSL:
2275 case SSL_ERROR_ZERO_RETURN:
2276 ret=1;
2277 goto err;
2278 /* break; */
2279 }
2280
2281 SSL_renegotiate(con);
2282 SSL_write(con,NULL,0);
2283 }
2284
2285 i=BIO_gets(io,buf,bufsize-1);
2286 if (i < 0) /* error */
2287 {
2288 if (!BIO_should_retry(io))
2289 {
2290 if (!s_quiet)
2291 ERR_print_errors(bio_err);
2292 goto err;
2293 }
2294 else
2295 {
2296 BIO_printf(bio_s_out,"read R BLOCK\n");
2297 #if defined(OPENSSL_SYS_NETWARE)
2298 delay(1000);
2299 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2300 sleep(1);
2301 #endif
2302 continue;
2303 }
2304 }
2305 else if (i == 0) /* end of input */
2306 {
2307 ret=1;
2308 goto end;
2309 }
2310
2311 /* else we have data */
2312 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2313 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2314 {
2315 char *p;
2316 X509 *peer;
2317 STACK_OF(SSL_CIPHER) *sk;
2318 static const char *space=" ";
2319
2320 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2321 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2322 BIO_puts(io,"<pre>\n");
2323 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2324 BIO_puts(io,"\n");
2325 for (i=0; i<local_argc; i++)
2326 {
2327 BIO_puts(io,local_argv[i]);
2328 BIO_write(io," ",1);
2329 }
2330 BIO_puts(io,"\n");
2331
2332 /* The following is evil and should not really
2333 * be done */
2334 BIO_printf(io,"Ciphers supported in s_server binary\n");
2335 sk=SSL_get_ciphers(con);
2336 j=sk_SSL_CIPHER_num(sk);
2337 for (i=0; i<j; i++)
2338 {
2339 c=sk_SSL_CIPHER_value(sk,i);
2340 BIO_printf(io,"%-11s:%-25s",
2341 SSL_CIPHER_get_version(c),
2342 SSL_CIPHER_get_name(c));
2343 if ((((i+1)%2) == 0) && (i+1 != j))
2344 BIO_puts(io,"\n");
2345 }
2346 BIO_puts(io,"\n");
2347 p=SSL_get_shared_ciphers(con,buf,bufsize);
2348 if (p != NULL)
2349 {
2350 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2351 j=i=0;
2352 while (*p)
2353 {
2354 if (*p == ':')
2355 {
2356 BIO_write(io,space,26-j);
2357 i++;
2358 j=0;
2359 BIO_write(io,((i%3)?" ":"\n"),1);
2360 }
2361 else
2362 {
2363 BIO_write(io,p,1);
2364 j++;
2365 }
2366 p++;
2367 }
2368 BIO_puts(io,"\n");
2369 }
2370 BIO_printf(io,((con->hit)
2371 ?"---\nReused, "
2372 :"---\nNew, "));
2373 c=SSL_get_current_cipher(con);
2374 BIO_printf(io,"%s, Cipher is %s\n",
2375 SSL_CIPHER_get_version(c),
2376 SSL_CIPHER_get_name(c));
2377 SSL_SESSION_print(io,SSL_get_session(con));
2378 BIO_printf(io,"---\n");
2379 print_stats(io,SSL_get_SSL_CTX(con));
2380 BIO_printf(io,"---\n");
2381 peer=SSL_get_peer_certificate(con);
2382 if (peer != NULL)
2383 {
2384 BIO_printf(io,"Client certificate\n");
2385 X509_print(io,peer);
2386 PEM_write_bio_X509(io,peer);
2387 }
2388 else
2389 BIO_puts(io,"no client certificate available\n");
2390 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2391 break;
2392 }
2393 else if ((www == 2 || www == 3)
2394 && (strncmp("GET /",buf,5) == 0))
2395 {
2396 BIO *file;
2397 char *p,*e;
2398 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2399
2400 /* skip the '/' */
2401 p= &(buf[5]);
2402
2403 dot = 1;
2404 for (e=p; *e != '\0'; e++)
2405 {
2406 if (e[0] == ' ')
2407 break;
2408
2409 switch (dot)
2410 {
2411 case 1:
2412 dot = (e[0] == '.') ? 2 : 0;
2413 break;
2414 case 2:
2415 dot = (e[0] == '.') ? 3 : 0;
2416 break;
2417 case 3:
2418 dot = (e[0] == '/') ? -1 : 0;
2419 break;
2420 }
2421 if (dot == 0)
2422 dot = (e[0] == '/') ? 1 : 0;
2423 }
2424 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2425
2426 if (*e == '\0')
2427 {
2428 BIO_puts(io,text);
2429 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2430 break;
2431 }
2432 *e='\0';
2433
2434 if (dot)
2435 {
2436 BIO_puts(io,text);
2437 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2438 break;
2439 }
2440
2441 if (*p == '/')
2442 {
2443 BIO_puts(io,text);
2444 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2445 break;
2446 }
2447
2448 #if 0
2449 /* append if a directory lookup */
2450 if (e[-1] == '/')
2451 strcat(p,"index.html");
2452 #endif
2453
2454 /* if a directory, do the index thang */
2455 if (app_isdir(p)>0)
2456 {
2457 #if 0 /* must check buffer size */
2458 strcat(p,"/index.html");
2459 #else
2460 BIO_puts(io,text);
2461 BIO_printf(io,"'%s' is a directory\r\n",p);
2462 break;
2463 #endif
2464 }
2465
2466 if ((file=BIO_new_file(p,"r")) == NULL)
2467 {
2468 BIO_puts(io,text);
2469 BIO_printf(io,"Error opening '%s'\r\n",p);
2470 ERR_print_errors(io);
2471 break;
2472 }
2473
2474 if (!s_quiet)
2475 BIO_printf(bio_err,"FILE:%s\n",p);
2476
2477 if (www == 2)
2478 {
2479 i=strlen(p);
2480 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2481 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2482 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2483 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2484 else
2485 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2486 }
2487 /* send the file */
2488 total_bytes=0;
2489 for (;;)
2490 {
2491 i=BIO_read(file,buf,bufsize);
2492 if (i <= 0) break;
2493
2494 #ifdef RENEG
2495 total_bytes+=i;
2496 fprintf(stderr,"%d\n",i);
2497 if (total_bytes > 3*1024)
2498 {
2499 total_bytes=0;
2500 fprintf(stderr,"RENEGOTIATE\n");
2501 SSL_renegotiate(con);
2502 }
2503 #endif
2504
2505 for (j=0; j<i; )
2506 {
2507 #ifdef RENEG
2508 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2509 #endif
2510 k=BIO_write(io,&(buf[j]),i-j);
2511 if (k <= 0)
2512 {
2513 if (!BIO_should_retry(io))
2514 goto write_error;
2515 else
2516 {
2517 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2518 }
2519 }
2520 else
2521 {
2522 j+=k;
2523 }
2524 }
2525 }
2526 write_error:
2527 BIO_free(file);
2528 break;
2529 }
2530 }
2531
2532 for (;;)
2533 {
2534 i=(int)BIO_flush(io);
2535 if (i <= 0)
2536 {
2537 if (!BIO_should_retry(io))
2538 break;
2539 }
2540 else
2541 break;
2542 }
2543 end:
2544 #if 1
2545 /* make sure we re-use sessions */
2546 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2547 #else
2548 /* This kills performance */
2549 /* SSL_shutdown(con); A shutdown gets sent in the
2550 * BIO_free_all(io) procession */
2551 #endif
2552
2553 err:
2554
2555 if (ret >= 0)
2556 BIO_printf(bio_s_out,"ACCEPT\n");
2557
2558 if (buf != NULL) OPENSSL_free(buf);
2559 if (io != NULL) BIO_free_all(io);
2560 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2561 return(ret);
2562 }
2563
2564 #ifndef OPENSSL_NO_RSA
2565 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2566 {
2567 BIGNUM *bn = NULL;
2568 static RSA *rsa_tmp=NULL;
2569
2570 if (!rsa_tmp && ((bn = BN_new()) == NULL))
2571 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2572 if (!rsa_tmp && bn)
2573 {
2574 if (!s_quiet)
2575 {
2576 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2577 (void)BIO_flush(bio_err);
2578 }
2579 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2580 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2581 {
2582 if(rsa_tmp) RSA_free(rsa_tmp);
2583 rsa_tmp = NULL;
2584 }
2585 if (!s_quiet)
2586 {
2587 BIO_printf(bio_err,"\n");
2588 (void)BIO_flush(bio_err);
2589 }
2590 BN_free(bn);
2591 }
2592 return(rsa_tmp);
2593 }
2594 #endif
2595
2596 #define MAX_SESSION_ID_ATTEMPTS 10
2597 static int generate_session_id(const SSL *ssl, unsigned char *id,
2598 unsigned int *id_len)
2599 {
2600 unsigned int count = 0;
2601 do {
2602 RAND_pseudo_bytes(id, *id_len);
2603 /* Prefix the session_id with the required prefix. NB: If our
2604 * prefix is too long, clip it - but there will be worse effects
2605 * anyway, eg. the server could only possibly create 1 session
2606 * ID (ie. the prefix!) so all future session negotiations will
2607 * fail due to conflicts. */
2608 memcpy(id, session_id_prefix,
2609 (strlen(session_id_prefix) < *id_len) ?
2610 strlen(session_id_prefix) : *id_len);
2611 }
2612 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2613 (++count < MAX_SESSION_ID_ATTEMPTS));
2614 if(count >= MAX_SESSION_ID_ATTEMPTS)
2615 return 0;
2616 return 1;
2617 }