]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Implement the Opaque PRF Input TLS extension
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /* Until the key-gen callbacks are modified to use newer prototypes, we allow
144 * deprecated functions for openssl-internal code */
145 #ifdef OPENSSL_NO_DEPRECATED
146 #undef OPENSSL_NO_DEPRECATED
147 #endif
148
149 #include <assert.h>
150 #include <ctype.h>
151 #include <stdio.h>
152 #include <stdlib.h>
153 #include <string.h>
154
155 #include <openssl/e_os2.h>
156 #ifdef OPENSSL_NO_STDIO
157 #define APPS_WIN16
158 #endif
159
160 #if !defined(OPENSSL_SYS_NETWARE) /* conflicts with winsock2 stuff on netware */
161 #include <sys/types.h>
162 #endif
163
164 /* With IPv6, it looks like Digital has mixed up the proper order of
165 recursive header file inclusion, resulting in the compiler complaining
166 that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which
167 is needed to have fileno() declared correctly... So let's define u_int */
168 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
169 #define __U_INT
170 typedef unsigned int u_int;
171 #endif
172
173 #include <openssl/lhash.h>
174 #include <openssl/bn.h>
175 #define USE_SOCKETS
176 #include "apps.h"
177 #include <openssl/err.h>
178 #include <openssl/pem.h>
179 #include <openssl/x509.h>
180 #include <openssl/ssl.h>
181 #include <openssl/rand.h>
182 #ifndef OPENSSL_NO_DH
183 #include <openssl/dh.h>
184 #endif
185 #ifndef OPENSSL_NO_RSA
186 #include <openssl/rsa.h>
187 #endif
188 #include "s_apps.h"
189 #include "timeouts.h"
190
191 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
192 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
193 #undef FIONBIO
194 #endif
195
196 #if defined(OPENSSL_SYS_BEOS_R5)
197 #include <fcntl.h>
198 #endif
199
200 #ifndef OPENSSL_NO_RSA
201 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
202 #endif
203 static int sv_body(char *hostname, int s, unsigned char *context);
204 static int www_body(char *hostname, int s, unsigned char *context);
205 static void close_accept_socket(void );
206 static void sv_usage(void);
207 static int init_ssl_connection(SSL *s);
208 static void print_stats(BIO *bp,SSL_CTX *ctx);
209 static int generate_session_id(const SSL *ssl, unsigned char *id,
210 unsigned int *id_len);
211 #ifndef OPENSSL_NO_DH
212 static DH *load_dh_param(const char *dhfile);
213 static DH *get_dh512(void);
214 #endif
215
216 #ifdef MONOLITH
217 static void s_server_init(void);
218 #endif
219
220 #ifndef OPENSSL_NO_DH
221 static unsigned char dh512_p[]={
222 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,0xD0,0xE4,0xAF,0x75,
223 0x6F,0x4C,0xCA,0x92,0xDD,0x4B,0xE5,0x33,0xB8,0x04,0xFB,0x0F,
224 0xED,0x94,0xEF,0x9C,0x8A,0x44,0x03,0xED,0x57,0x46,0x50,0xD3,
225 0x69,0x99,0xDB,0x29,0xD7,0x76,0x27,0x6B,0xA2,0xD3,0xD4,0x12,
226 0xE2,0x18,0xF4,0xDD,0x1E,0x08,0x4C,0xF6,0xD8,0x00,0x3E,0x7C,
227 0x47,0x74,0xE8,0x33,
228 };
229 static unsigned char dh512_g[]={
230 0x02,
231 };
232
233 static DH *get_dh512(void)
234 {
235 DH *dh=NULL;
236
237 if ((dh=DH_new()) == NULL) return(NULL);
238 dh->p=BN_bin2bn(dh512_p,sizeof(dh512_p),NULL);
239 dh->g=BN_bin2bn(dh512_g,sizeof(dh512_g),NULL);
240 if ((dh->p == NULL) || (dh->g == NULL))
241 return(NULL);
242 return(dh);
243 }
244 #endif
245
246
247 /* static int load_CA(SSL_CTX *ctx, char *file);*/
248
249 #undef BUFSIZZ
250 #define BUFSIZZ 16*1024
251 static int bufsize=BUFSIZZ;
252 static int accept_socket= -1;
253
254 #define TEST_CERT "server.pem"
255 #ifndef OPENSSL_NO_TLSEXT
256 #define TEST_CERT2 "server2.pem"
257 #endif
258 #undef PROG
259 #define PROG s_server_main
260
261 extern int verify_depth, verify_return_error;
262
263 static char *cipher=NULL;
264 static int s_server_verify=SSL_VERIFY_NONE;
265 static int s_server_session_id_context = 1; /* anything will do */
266 static const char *s_cert_file=TEST_CERT,*s_key_file=NULL;
267 #ifndef OPENSSL_NO_TLSEXT
268 static const char *s_cert_file2=TEST_CERT2,*s_key_file2=NULL;
269 #endif
270 static char *s_dcert_file=NULL,*s_dkey_file=NULL;
271 #ifdef FIONBIO
272 static int s_nbio=0;
273 #endif
274 static int s_nbio_test=0;
275 int s_crlf=0;
276 static SSL_CTX *ctx=NULL;
277 #ifndef OPENSSL_NO_TLSEXT
278 static SSL_CTX *ctx2=NULL;
279 #endif
280 static int www=0;
281
282 static BIO *bio_s_out=NULL;
283 static int s_debug=0;
284 #ifndef OPENSSL_NO_TLSEXT
285 static int s_tlsextdebug=0;
286 #endif
287 static int s_msg=0;
288 static int s_quiet=0;
289
290 static int hack=0;
291 #ifndef OPENSSL_NO_ENGINE
292 static char *engine_id=NULL;
293 #endif
294 static const char *session_id_prefix=NULL;
295
296 static int enable_timeouts = 0;
297 static long socket_mtu;
298 static int cert_chain = 0;
299
300 #ifndef OPENSSL_NO_PSK
301 static char *psk_identity="Client_identity";
302 static char *psk_key=NULL; /* by default PSK is not used */
303
304 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
305 unsigned char *psk, unsigned int max_psk_len)
306 {
307 unsigned int psk_len = 0;
308 int ret;
309 BIGNUM *bn = NULL;
310
311 if (s_debug)
312 BIO_printf(bio_s_out,"psk_server_cb\n");
313 if (!identity)
314 {
315 BIO_printf(bio_err,"Error: client did not send PSK identity\n");
316 goto out_err;
317 }
318 if (s_debug)
319 BIO_printf(bio_s_out,"identity_len=%d identity=%s\n",
320 identity ? (int)strlen(identity) : 0, identity);
321
322 /* here we could lookup the given identity e.g. from a database */
323 if (strcmp(identity, psk_identity) != 0)
324 {
325 BIO_printf(bio_s_out, "PSK error: client identity not found\n");
326 goto out_err;
327 }
328 if (s_debug)
329 BIO_printf(bio_s_out, "PSK client identity found\n");
330
331 /* convert the PSK key to binary */
332 ret = BN_hex2bn(&bn, psk_key);
333 if (!ret)
334 {
335 BIO_printf(bio_err,"Could not convert PSK key '%s' to BIGNUM\n", psk_key);
336 if (bn)
337 BN_free(bn);
338 return 0;
339 }
340 if (BN_num_bytes(bn) > (int)max_psk_len)
341 {
342 BIO_printf(bio_err,"psk buffer of callback is too small (%d) for key (%d)\n",
343 max_psk_len, BN_num_bytes(bn));
344 BN_free(bn);
345 return 0;
346 }
347
348 ret = BN_bn2bin(bn, psk);
349 BN_free(bn);
350
351 if (ret < 0)
352 goto out_err;
353 psk_len = (unsigned int)ret;
354
355 if (s_debug)
356 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
357 return psk_len;
358 out_err:
359 if (s_debug)
360 BIO_printf(bio_err, "Error in PSK server callback\n");
361 return 0;
362 }
363 #endif
364
365 #ifdef MONOLITH
366 static void s_server_init(void)
367 {
368 accept_socket=-1;
369 cipher=NULL;
370 s_server_verify=SSL_VERIFY_NONE;
371 s_dcert_file=NULL;
372 s_dkey_file=NULL;
373 s_cert_file=TEST_CERT;
374 s_key_file=NULL;
375 #ifndef OPENSSL_NO_TLSEXT
376 s_cert_file2=TEST_CERT2;
377 s_key_file2=NULL;
378 ctx2=NULL;
379 #endif
380 #ifdef FIONBIO
381 s_nbio=0;
382 #endif
383 s_nbio_test=0;
384 ctx=NULL;
385 www=0;
386
387 bio_s_out=NULL;
388 s_debug=0;
389 s_msg=0;
390 s_quiet=0;
391 hack=0;
392 #ifndef OPENSSL_NO_ENGINE
393 engine_id=NULL;
394 #endif
395 }
396 #endif
397
398 static void sv_usage(void)
399 {
400 BIO_printf(bio_err,"usage: s_server [args ...]\n");
401 BIO_printf(bio_err,"\n");
402 BIO_printf(bio_err," -accept arg - port to accept on (default is %d)\n",PORT);
403 BIO_printf(bio_err," -context arg - set session ID context\n");
404 BIO_printf(bio_err," -verify arg - turn on peer certificate verification\n");
405 BIO_printf(bio_err," -Verify arg - turn on peer certificate verification, must have a cert.\n");
406 BIO_printf(bio_err," -cert arg - certificate file to use\n");
407 BIO_printf(bio_err," (default is %s)\n",TEST_CERT);
408 BIO_printf(bio_err," -certform arg - certificate format (PEM or DER) PEM default\n");
409 BIO_printf(bio_err," -key arg - Private Key file to use, in cert file if\n");
410 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT);
411 BIO_printf(bio_err," -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
412 BIO_printf(bio_err," -pass arg - private key file pass phrase source\n");
413 BIO_printf(bio_err," -dcert arg - second certificate file to use (usually for DSA)\n");
414 BIO_printf(bio_err," -dcertform x - second certificate format (PEM or DER) PEM default\n");
415 BIO_printf(bio_err," -dkey arg - second private key file to use (usually for DSA)\n");
416 BIO_printf(bio_err," -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
417 BIO_printf(bio_err," -dpass arg - second private key file pass phrase source\n");
418 BIO_printf(bio_err," -dhparam arg - DH parameter file to use, in cert file if not specified\n");
419 BIO_printf(bio_err," or a default set of parameters is used\n");
420 #ifndef OPENSSL_NO_ECDH
421 BIO_printf(bio_err," -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n" \
422 " Use \"openssl ecparam -list_curves\" for all names\n" \
423 " (default is nistp256).\n");
424 #endif
425 #ifdef FIONBIO
426 BIO_printf(bio_err," -nbio - Run with non-blocking IO\n");
427 #endif
428 BIO_printf(bio_err," -nbio_test - test with the non-blocking test bio\n");
429 BIO_printf(bio_err," -crlf - convert LF from terminal into CRLF\n");
430 BIO_printf(bio_err," -debug - Print more output\n");
431 BIO_printf(bio_err," -msg - Show protocol messages\n");
432 BIO_printf(bio_err," -state - Print the SSL states\n");
433 BIO_printf(bio_err," -CApath arg - PEM format directory of CA's\n");
434 BIO_printf(bio_err," -CAfile arg - PEM format file of CA's\n");
435 BIO_printf(bio_err," -nocert - Don't use any certificates (Anon-DH)\n");
436 BIO_printf(bio_err," -cipher arg - play with 'openssl ciphers' to see what goes here\n");
437 BIO_printf(bio_err," -serverpref - Use server's cipher preferences\n");
438 BIO_printf(bio_err," -quiet - No server output\n");
439 BIO_printf(bio_err," -no_tmp_rsa - Do not generate a tmp RSA key\n");
440 #ifndef OPENSSL_NO_PSK
441 BIO_printf(bio_err," -psk_hint arg - PSK identity hint to use\n");
442 BIO_printf(bio_err," -psk arg - PSK in hex (without 0x)\n");
443 #endif
444 BIO_printf(bio_err," -ssl2 - Just talk SSLv2\n");
445 BIO_printf(bio_err," -ssl3 - Just talk SSLv3\n");
446 BIO_printf(bio_err," -tls1 - Just talk TLSv1\n");
447 BIO_printf(bio_err," -dtls1 - Just talk DTLSv1\n");
448 BIO_printf(bio_err," -timeout - Enable timeouts\n");
449 BIO_printf(bio_err," -mtu - Set MTU\n");
450 BIO_printf(bio_err," -chain - Read a certificate chain\n");
451 BIO_printf(bio_err," -no_ssl2 - Just disable SSLv2\n");
452 BIO_printf(bio_err," -no_ssl3 - Just disable SSLv3\n");
453 BIO_printf(bio_err," -no_tls1 - Just disable TLSv1\n");
454 #ifndef OPENSSL_NO_DH
455 BIO_printf(bio_err," -no_dhe - Disable ephemeral DH\n");
456 #endif
457 #ifndef OPENSSL_NO_ECDH
458 BIO_printf(bio_err," -no_ecdhe - Disable ephemeral ECDH\n");
459 #endif
460 BIO_printf(bio_err," -bugs - Turn on SSL bug compatibility\n");
461 BIO_printf(bio_err," -www - Respond to a 'GET /' with a status page\n");
462 BIO_printf(bio_err," -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
463 BIO_printf(bio_err," -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
464 BIO_printf(bio_err," with the assumption it contains a complete HTTP response.\n");
465 #ifndef OPENSSL_NO_ENGINE
466 BIO_printf(bio_err," -engine id - Initialise and use the specified engine\n");
467 #endif
468 BIO_printf(bio_err," -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
469 BIO_printf(bio_err," -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR);
470 #ifndef OPENSSL_NO_TLSEXT
471 BIO_printf(bio_err," -servername host - servername for HostName TLS extension\n");
472 BIO_printf(bio_err," -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
473 BIO_printf(bio_err," -cert2 arg - certificate file to use for servername\n");
474 BIO_printf(bio_err," (default is %s)\n",TEST_CERT2);
475 BIO_printf(bio_err," -key2 arg - Private Key file to use for servername, in cert file if\n");
476 BIO_printf(bio_err," not specified (default is %s)\n",TEST_CERT2);
477 BIO_printf(bio_err," -tlsextdebug - hex dump of all TLS extensions received\n");
478 BIO_printf(bio_err," -no_ticket - disable use of RFC4507bis session tickets\n");
479 #endif
480 }
481
482 static int local_argc=0;
483 static char **local_argv;
484
485 #ifdef CHARSET_EBCDIC
486 static int ebcdic_new(BIO *bi);
487 static int ebcdic_free(BIO *a);
488 static int ebcdic_read(BIO *b, char *out, int outl);
489 static int ebcdic_write(BIO *b, const char *in, int inl);
490 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
491 static int ebcdic_gets(BIO *bp, char *buf, int size);
492 static int ebcdic_puts(BIO *bp, const char *str);
493
494 #define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
495 static BIO_METHOD methods_ebcdic=
496 {
497 BIO_TYPE_EBCDIC_FILTER,
498 "EBCDIC/ASCII filter",
499 ebcdic_write,
500 ebcdic_read,
501 ebcdic_puts,
502 ebcdic_gets,
503 ebcdic_ctrl,
504 ebcdic_new,
505 ebcdic_free,
506 };
507
508 typedef struct
509 {
510 size_t alloced;
511 char buff[1];
512 } EBCDIC_OUTBUFF;
513
514 BIO_METHOD *BIO_f_ebcdic_filter()
515 {
516 return(&methods_ebcdic);
517 }
518
519 static int ebcdic_new(BIO *bi)
520 {
521 EBCDIC_OUTBUFF *wbuf;
522
523 wbuf = (EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
524 wbuf->alloced = 1024;
525 wbuf->buff[0] = '\0';
526
527 bi->ptr=(char *)wbuf;
528 bi->init=1;
529 bi->flags=0;
530 return(1);
531 }
532
533 static int ebcdic_free(BIO *a)
534 {
535 if (a == NULL) return(0);
536 if (a->ptr != NULL)
537 OPENSSL_free(a->ptr);
538 a->ptr=NULL;
539 a->init=0;
540 a->flags=0;
541 return(1);
542 }
543
544 static int ebcdic_read(BIO *b, char *out, int outl)
545 {
546 int ret=0;
547
548 if (out == NULL || outl == 0) return(0);
549 if (b->next_bio == NULL) return(0);
550
551 ret=BIO_read(b->next_bio,out,outl);
552 if (ret > 0)
553 ascii2ebcdic(out,out,ret);
554 return(ret);
555 }
556
557 static int ebcdic_write(BIO *b, const char *in, int inl)
558 {
559 EBCDIC_OUTBUFF *wbuf;
560 int ret=0;
561 int num;
562 unsigned char n;
563
564 if ((in == NULL) || (inl <= 0)) return(0);
565 if (b->next_bio == NULL) return(0);
566
567 wbuf=(EBCDIC_OUTBUFF *)b->ptr;
568
569 if (inl > (num = wbuf->alloced))
570 {
571 num = num + num; /* double the size */
572 if (num < inl)
573 num = inl;
574 OPENSSL_free(wbuf);
575 wbuf=(EBCDIC_OUTBUFF *)OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
576
577 wbuf->alloced = num;
578 wbuf->buff[0] = '\0';
579
580 b->ptr=(char *)wbuf;
581 }
582
583 ebcdic2ascii(wbuf->buff, in, inl);
584
585 ret=BIO_write(b->next_bio, wbuf->buff, inl);
586
587 return(ret);
588 }
589
590 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
591 {
592 long ret;
593
594 if (b->next_bio == NULL) return(0);
595 switch (cmd)
596 {
597 case BIO_CTRL_DUP:
598 ret=0L;
599 break;
600 default:
601 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
602 break;
603 }
604 return(ret);
605 }
606
607 static int ebcdic_gets(BIO *bp, char *buf, int size)
608 {
609 int i, ret=0;
610 if (bp->next_bio == NULL) return(0);
611 /* return(BIO_gets(bp->next_bio,buf,size));*/
612 for (i=0; i<size-1; ++i)
613 {
614 ret = ebcdic_read(bp,&buf[i],1);
615 if (ret <= 0)
616 break;
617 else if (buf[i] == '\n')
618 {
619 ++i;
620 break;
621 }
622 }
623 if (i < size)
624 buf[i] = '\0';
625 return (ret < 0 && i == 0) ? ret : i;
626 }
627
628 static int ebcdic_puts(BIO *bp, const char *str)
629 {
630 if (bp->next_bio == NULL) return(0);
631 return ebcdic_write(bp, str, strlen(str));
632 }
633 #endif
634
635 #ifndef OPENSSL_NO_TLSEXT
636
637 /* This is a context that we pass to callbacks */
638 typedef struct tlsextctx_st {
639 char * servername;
640 BIO * biodebug;
641 int extension_error;
642 } tlsextctx;
643
644
645 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
646 {
647 tlsextctx * p = (tlsextctx *) arg;
648 const char * servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
649 if (servername && p->biodebug)
650 BIO_printf(p->biodebug,"Hostname in TLS extension: \"%s\"\n",servername);
651
652 if (!p->servername)
653 return SSL_TLSEXT_ERR_NOACK;
654
655 if (servername)
656 {
657 if (strcmp(servername,p->servername))
658 return p->extension_error;
659 if (ctx2)
660 {
661 BIO_printf(p->biodebug,"Swiching server context.\n");
662 SSL_set_SSL_CTX(s,ctx2);
663 }
664 }
665 return SSL_TLSEXT_ERR_OK;
666 }
667 #endif
668
669 int MAIN(int, char **);
670
671 int MAIN(int argc, char *argv[])
672 {
673 X509_STORE *store = NULL;
674 int vflags = 0;
675 short port=PORT;
676 char *CApath=NULL,*CAfile=NULL;
677 unsigned char *context = NULL;
678 char *dhfile = NULL;
679 #ifndef OPENSSL_NO_ECDH
680 char *named_curve = NULL;
681 #endif
682 int badop=0,bugs=0;
683 int ret=1;
684 int off=0;
685 int no_tmp_rsa=0,no_dhe=0,no_ecdhe=0,nocert=0;
686 int state=0;
687 const SSL_METHOD *meth=NULL;
688 int socket_type=SOCK_STREAM;
689 #ifndef OPENSSL_NO_ENGINE
690 ENGINE *e=NULL;
691 #endif
692 char *inrand=NULL;
693 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
694 char *passarg = NULL, *pass = NULL;
695 char *dpassarg = NULL, *dpass = NULL;
696 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
697 X509 *s_cert = NULL, *s_dcert = NULL;
698 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
699 #ifndef OPENSSL_NO_TLSEXT
700 EVP_PKEY *s_key2 = NULL;
701 X509 *s_cert2 = NULL;
702 #endif
703
704 #ifndef OPENSSL_NO_TLSEXT
705 tlsextctx tlsextcbp = {NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING};
706 #endif
707 #ifndef OPENSSL_NO_PSK
708 /* by default do not send a PSK identity hint */
709 static char *psk_identity_hint=NULL;
710 #endif
711 #if !defined(OPENSSL_NO_SSL2) && !defined(OPENSSL_NO_SSL3)
712 meth=SSLv23_server_method();
713 #elif !defined(OPENSSL_NO_SSL3)
714 meth=SSLv3_server_method();
715 #elif !defined(OPENSSL_NO_SSL2)
716 meth=SSLv2_server_method();
717 #endif
718
719 local_argc=argc;
720 local_argv=argv;
721
722 apps_startup();
723 #ifdef MONOLITH
724 s_server_init();
725 #endif
726
727 if (bio_err == NULL)
728 bio_err=BIO_new_fp(stderr,BIO_NOCLOSE);
729
730 if (!load_config(bio_err, NULL))
731 goto end;
732
733 verify_depth=0;
734 #ifdef FIONBIO
735 s_nbio=0;
736 #endif
737 s_nbio_test=0;
738
739 argc--;
740 argv++;
741
742 while (argc >= 1)
743 {
744 if ((strcmp(*argv,"-port") == 0) ||
745 (strcmp(*argv,"-accept") == 0))
746 {
747 if (--argc < 1) goto bad;
748 if (!extract_port(*(++argv),&port))
749 goto bad;
750 }
751 else if (strcmp(*argv,"-verify") == 0)
752 {
753 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE;
754 if (--argc < 1) goto bad;
755 verify_depth=atoi(*(++argv));
756 BIO_printf(bio_err,"verify depth is %d\n",verify_depth);
757 }
758 else if (strcmp(*argv,"-Verify") == 0)
759 {
760 s_server_verify=SSL_VERIFY_PEER|SSL_VERIFY_FAIL_IF_NO_PEER_CERT|
761 SSL_VERIFY_CLIENT_ONCE;
762 if (--argc < 1) goto bad;
763 verify_depth=atoi(*(++argv));
764 BIO_printf(bio_err,"verify depth is %d, must return a certificate\n",verify_depth);
765 }
766 else if (strcmp(*argv,"-context") == 0)
767 {
768 if (--argc < 1) goto bad;
769 context= (unsigned char *)*(++argv);
770 }
771 else if (strcmp(*argv,"-cert") == 0)
772 {
773 if (--argc < 1) goto bad;
774 s_cert_file= *(++argv);
775 }
776 else if (strcmp(*argv,"-certform") == 0)
777 {
778 if (--argc < 1) goto bad;
779 s_cert_format = str2fmt(*(++argv));
780 }
781 else if (strcmp(*argv,"-key") == 0)
782 {
783 if (--argc < 1) goto bad;
784 s_key_file= *(++argv);
785 }
786 else if (strcmp(*argv,"-keyform") == 0)
787 {
788 if (--argc < 1) goto bad;
789 s_key_format = str2fmt(*(++argv));
790 }
791 else if (strcmp(*argv,"-pass") == 0)
792 {
793 if (--argc < 1) goto bad;
794 passarg = *(++argv);
795 }
796 else if (strcmp(*argv,"-dhparam") == 0)
797 {
798 if (--argc < 1) goto bad;
799 dhfile = *(++argv);
800 }
801 #ifndef OPENSSL_NO_ECDH
802 else if (strcmp(*argv,"-named_curve") == 0)
803 {
804 if (--argc < 1) goto bad;
805 named_curve = *(++argv);
806 }
807 #endif
808 else if (strcmp(*argv,"-dcertform") == 0)
809 {
810 if (--argc < 1) goto bad;
811 s_dcert_format = str2fmt(*(++argv));
812 }
813 else if (strcmp(*argv,"-dcert") == 0)
814 {
815 if (--argc < 1) goto bad;
816 s_dcert_file= *(++argv);
817 }
818 else if (strcmp(*argv,"-dkeyform") == 0)
819 {
820 if (--argc < 1) goto bad;
821 s_dkey_format = str2fmt(*(++argv));
822 }
823 else if (strcmp(*argv,"-dpass") == 0)
824 {
825 if (--argc < 1) goto bad;
826 dpassarg = *(++argv);
827 }
828 else if (strcmp(*argv,"-dkey") == 0)
829 {
830 if (--argc < 1) goto bad;
831 s_dkey_file= *(++argv);
832 }
833 else if (strcmp(*argv,"-nocert") == 0)
834 {
835 nocert=1;
836 }
837 else if (strcmp(*argv,"-CApath") == 0)
838 {
839 if (--argc < 1) goto bad;
840 CApath= *(++argv);
841 }
842 else if (strcmp(*argv,"-crl_check") == 0)
843 {
844 vflags |= X509_V_FLAG_CRL_CHECK;
845 }
846 else if (strcmp(*argv,"-crl_check") == 0)
847 {
848 vflags |= X509_V_FLAG_CRL_CHECK|X509_V_FLAG_CRL_CHECK_ALL;
849 }
850 else if (strcmp(*argv,"-verify_return_error") == 0)
851 verify_return_error = 1;
852 else if (strcmp(*argv,"-serverpref") == 0)
853 { off|=SSL_OP_CIPHER_SERVER_PREFERENCE; }
854 else if (strcmp(*argv,"-cipher") == 0)
855 {
856 if (--argc < 1) goto bad;
857 cipher= *(++argv);
858 }
859 else if (strcmp(*argv,"-CAfile") == 0)
860 {
861 if (--argc < 1) goto bad;
862 CAfile= *(++argv);
863 }
864 #ifdef FIONBIO
865 else if (strcmp(*argv,"-nbio") == 0)
866 { s_nbio=1; }
867 #endif
868 else if (strcmp(*argv,"-nbio_test") == 0)
869 {
870 #ifdef FIONBIO
871 s_nbio=1;
872 #endif
873 s_nbio_test=1;
874 }
875 else if (strcmp(*argv,"-debug") == 0)
876 { s_debug=1; }
877 #ifndef OPENSSL_NO_TLSEXT
878 else if (strcmp(*argv,"-tlsextdebug") == 0)
879 s_tlsextdebug=1;
880 #endif
881 else if (strcmp(*argv,"-msg") == 0)
882 { s_msg=1; }
883 else if (strcmp(*argv,"-hack") == 0)
884 { hack=1; }
885 else if (strcmp(*argv,"-state") == 0)
886 { state=1; }
887 else if (strcmp(*argv,"-crlf") == 0)
888 { s_crlf=1; }
889 else if (strcmp(*argv,"-quiet") == 0)
890 { s_quiet=1; }
891 else if (strcmp(*argv,"-bugs") == 0)
892 { bugs=1; }
893 else if (strcmp(*argv,"-no_tmp_rsa") == 0)
894 { no_tmp_rsa=1; }
895 else if (strcmp(*argv,"-no_dhe") == 0)
896 { no_dhe=1; }
897 else if (strcmp(*argv,"-no_ecdhe") == 0)
898 { no_ecdhe=1; }
899 #ifndef OPENSSL_NO_PSK
900 else if (strcmp(*argv,"-psk_hint") == 0)
901 {
902 if (--argc < 1) goto bad;
903 psk_identity_hint= *(++argv);
904 }
905 else if (strcmp(*argv,"-psk") == 0)
906 {
907 size_t i;
908
909 if (--argc < 1) goto bad;
910 psk_key=*(++argv);
911 for (i=0; i<strlen(psk_key); i++)
912 {
913 if (isxdigit((int)psk_key[i]))
914 continue;
915 BIO_printf(bio_err,"Not a hex number '%s'\n",*argv);
916 goto bad;
917 }
918 }
919 #endif
920 else if (strcmp(*argv,"-www") == 0)
921 { www=1; }
922 else if (strcmp(*argv,"-WWW") == 0)
923 { www=2; }
924 else if (strcmp(*argv,"-HTTP") == 0)
925 { www=3; }
926 else if (strcmp(*argv,"-no_ssl2") == 0)
927 { off|=SSL_OP_NO_SSLv2; }
928 else if (strcmp(*argv,"-no_ssl3") == 0)
929 { off|=SSL_OP_NO_SSLv3; }
930 else if (strcmp(*argv,"-no_tls1") == 0)
931 { off|=SSL_OP_NO_TLSv1; }
932 else if (strcmp(*argv,"-no_comp") == 0)
933 { off|=SSL_OP_NO_COMPRESSION; }
934 #ifndef OPENSSL_NO_TLSEXT
935 else if (strcmp(*argv,"-no_ticket") == 0)
936 { off|=SSL_OP_NO_TICKET; }
937 #endif
938 #ifndef OPENSSL_NO_SSL2
939 else if (strcmp(*argv,"-ssl2") == 0)
940 { meth=SSLv2_server_method(); }
941 #endif
942 #ifndef OPENSSL_NO_SSL3
943 else if (strcmp(*argv,"-ssl3") == 0)
944 { meth=SSLv3_server_method(); }
945 #endif
946 #ifndef OPENSSL_NO_TLS1
947 else if (strcmp(*argv,"-tls1") == 0)
948 { meth=TLSv1_server_method(); }
949 #endif
950 #ifndef OPENSSL_NO_DTLS1
951 else if (strcmp(*argv,"-dtls1") == 0)
952 {
953 meth=DTLSv1_server_method();
954 socket_type = SOCK_DGRAM;
955 }
956 else if (strcmp(*argv,"-timeout") == 0)
957 enable_timeouts = 1;
958 else if (strcmp(*argv,"-mtu") == 0)
959 {
960 if (--argc < 1) goto bad;
961 socket_mtu = atol(*(++argv));
962 }
963 else if (strcmp(*argv, "-chain") == 0)
964 cert_chain = 1;
965 #endif
966 else if (strcmp(*argv, "-id_prefix") == 0)
967 {
968 if (--argc < 1) goto bad;
969 session_id_prefix = *(++argv);
970 }
971 #ifndef OPENSSL_NO_ENGINE
972 else if (strcmp(*argv,"-engine") == 0)
973 {
974 if (--argc < 1) goto bad;
975 engine_id= *(++argv);
976 }
977 #endif
978 else if (strcmp(*argv,"-rand") == 0)
979 {
980 if (--argc < 1) goto bad;
981 inrand= *(++argv);
982 }
983 #ifndef OPENSSL_NO_TLSEXT
984 else if (strcmp(*argv,"-servername") == 0)
985 {
986 if (--argc < 1) goto bad;
987 tlsextcbp.servername= *(++argv);
988 }
989 else if (strcmp(*argv,"-servername_fatal") == 0)
990 { tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL; }
991 else if (strcmp(*argv,"-cert2") == 0)
992 {
993 if (--argc < 1) goto bad;
994 s_cert_file2= *(++argv);
995 }
996 else if (strcmp(*argv,"-key2") == 0)
997 {
998 if (--argc < 1) goto bad;
999 s_key_file2= *(++argv);
1000 }
1001 #endif
1002 else
1003 {
1004 BIO_printf(bio_err,"unknown option %s\n",*argv);
1005 badop=1;
1006 break;
1007 }
1008 argc--;
1009 argv++;
1010 }
1011 if (badop)
1012 {
1013 bad:
1014 sv_usage();
1015 goto end;
1016 }
1017
1018 SSL_load_error_strings();
1019 OpenSSL_add_ssl_algorithms();
1020
1021 #ifndef OPENSSL_NO_ENGINE
1022 e = setup_engine(bio_err, engine_id, 1);
1023 #endif
1024
1025 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass))
1026 {
1027 BIO_printf(bio_err, "Error getting password\n");
1028 goto end;
1029 }
1030
1031
1032 if (s_key_file == NULL)
1033 s_key_file = s_cert_file;
1034 #ifndef OPENSSL_NO_TLSEXT
1035 if (s_key_file2 == NULL)
1036 s_key_file2 = s_cert_file2;
1037 #endif
1038
1039 if (nocert == 0)
1040 {
1041 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1042 "server certificate private key file");
1043 if (!s_key)
1044 {
1045 ERR_print_errors(bio_err);
1046 goto end;
1047 }
1048
1049 s_cert = load_cert(bio_err,s_cert_file,s_cert_format,
1050 NULL, e, "server certificate file");
1051
1052 if (!s_cert)
1053 {
1054 ERR_print_errors(bio_err);
1055 goto end;
1056 }
1057
1058 #ifndef OPENSSL_NO_TLSEXT
1059 if (tlsextcbp.servername)
1060 {
1061 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1062 "second server certificate private key file");
1063 if (!s_key2)
1064 {
1065 ERR_print_errors(bio_err);
1066 goto end;
1067 }
1068
1069 s_cert2 = load_cert(bio_err,s_cert_file2,s_cert_format,
1070 NULL, e, "second server certificate file");
1071
1072 if (!s_cert2)
1073 {
1074 ERR_print_errors(bio_err);
1075 goto end;
1076 }
1077 }
1078 #endif
1079 }
1080
1081
1082 if (s_dcert_file)
1083 {
1084
1085 if (s_dkey_file == NULL)
1086 s_dkey_file = s_dcert_file;
1087
1088 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1089 0, dpass, e,
1090 "second certificate private key file");
1091 if (!s_dkey)
1092 {
1093 ERR_print_errors(bio_err);
1094 goto end;
1095 }
1096
1097 s_dcert = load_cert(bio_err,s_dcert_file,s_dcert_format,
1098 NULL, e, "second server certificate file");
1099
1100 if (!s_dcert)
1101 {
1102 ERR_print_errors(bio_err);
1103 goto end;
1104 }
1105
1106 }
1107
1108 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1109 && !RAND_status())
1110 {
1111 BIO_printf(bio_err,"warning, not much extra random data, consider using the -rand option\n");
1112 }
1113 if (inrand != NULL)
1114 BIO_printf(bio_err,"%ld semi-random bytes loaded\n",
1115 app_RAND_load_files(inrand));
1116
1117 if (bio_s_out == NULL)
1118 {
1119 if (s_quiet && !s_debug && !s_msg)
1120 {
1121 bio_s_out=BIO_new(BIO_s_null());
1122 }
1123 else
1124 {
1125 if (bio_s_out == NULL)
1126 bio_s_out=BIO_new_fp(stdout,BIO_NOCLOSE);
1127 }
1128 }
1129
1130 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1131 if (nocert)
1132 #endif
1133 {
1134 s_cert_file=NULL;
1135 s_key_file=NULL;
1136 s_dcert_file=NULL;
1137 s_dkey_file=NULL;
1138 #ifndef OPENSSL_NO_TLSEXT
1139 s_cert_file2=NULL;
1140 s_key_file2=NULL;
1141 #endif
1142 }
1143
1144 ctx=SSL_CTX_new(meth);
1145 if (ctx == NULL)
1146 {
1147 ERR_print_errors(bio_err);
1148 goto end;
1149 }
1150 if (session_id_prefix)
1151 {
1152 if(strlen(session_id_prefix) >= 32)
1153 BIO_printf(bio_err,
1154 "warning: id_prefix is too long, only one new session will be possible\n");
1155 else if(strlen(session_id_prefix) >= 16)
1156 BIO_printf(bio_err,
1157 "warning: id_prefix is too long if you use SSLv2\n");
1158 if(!SSL_CTX_set_generate_session_id(ctx, generate_session_id))
1159 {
1160 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1161 ERR_print_errors(bio_err);
1162 goto end;
1163 }
1164 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1165 }
1166 SSL_CTX_set_quiet_shutdown(ctx,1);
1167 if (bugs) SSL_CTX_set_options(ctx,SSL_OP_ALL);
1168 if (hack) SSL_CTX_set_options(ctx,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1169 SSL_CTX_set_options(ctx,off);
1170 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1171 * Setting read ahead solves this problem.
1172 */
1173 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx, 1);
1174
1175 if (state) SSL_CTX_set_info_callback(ctx,apps_ssl_info_callback);
1176
1177 SSL_CTX_sess_set_cache_size(ctx,128);
1178
1179 #if 0
1180 if (cipher == NULL) cipher=getenv("SSL_CIPHER");
1181 #endif
1182
1183 #if 0
1184 if (s_cert_file == NULL)
1185 {
1186 BIO_printf(bio_err,"You must specify a certificate file for the server to use\n");
1187 goto end;
1188 }
1189 #endif
1190
1191 if ((!SSL_CTX_load_verify_locations(ctx,CAfile,CApath)) ||
1192 (!SSL_CTX_set_default_verify_paths(ctx)))
1193 {
1194 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1195 ERR_print_errors(bio_err);
1196 /* goto end; */
1197 }
1198 store = SSL_CTX_get_cert_store(ctx);
1199 X509_STORE_set_flags(store, vflags);
1200
1201 #ifndef OPENSSL_NO_TLSEXT
1202 if (s_cert2)
1203 {
1204 ctx2=SSL_CTX_new(meth);
1205 if (ctx2 == NULL)
1206 {
1207 ERR_print_errors(bio_err);
1208 goto end;
1209 }
1210 }
1211
1212 if (ctx2)
1213 {
1214 BIO_printf(bio_s_out,"Setting secondary ctx parameters\n");
1215
1216 if (session_id_prefix)
1217 {
1218 if(strlen(session_id_prefix) >= 32)
1219 BIO_printf(bio_err,
1220 "warning: id_prefix is too long, only one new session will be possible\n");
1221 else if(strlen(session_id_prefix) >= 16)
1222 BIO_printf(bio_err,
1223 "warning: id_prefix is too long if you use SSLv2\n");
1224 if(!SSL_CTX_set_generate_session_id(ctx2, generate_session_id))
1225 {
1226 BIO_printf(bio_err,"error setting 'id_prefix'\n");
1227 ERR_print_errors(bio_err);
1228 goto end;
1229 }
1230 BIO_printf(bio_err,"id_prefix '%s' set.\n", session_id_prefix);
1231 }
1232 SSL_CTX_set_quiet_shutdown(ctx2,1);
1233 if (bugs) SSL_CTX_set_options(ctx2,SSL_OP_ALL);
1234 if (hack) SSL_CTX_set_options(ctx2,SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1235 SSL_CTX_set_options(ctx2,off);
1236 /* DTLS: partial reads end up discarding unread UDP bytes :-(
1237 * Setting read ahead solves this problem.
1238 */
1239 if (socket_type == SOCK_DGRAM) SSL_CTX_set_read_ahead(ctx2, 1);
1240
1241 if (state) SSL_CTX_set_info_callback(ctx2,apps_ssl_info_callback);
1242
1243 SSL_CTX_sess_set_cache_size(ctx2,128);
1244
1245 if ((!SSL_CTX_load_verify_locations(ctx2,CAfile,CApath)) ||
1246 (!SSL_CTX_set_default_verify_paths(ctx2)))
1247 {
1248 ERR_print_errors(bio_err);
1249 }
1250 store = SSL_CTX_get_cert_store(ctx2);
1251 X509_STORE_set_flags(store, vflags);
1252 }
1253 #endif
1254
1255 #ifndef OPENSSL_NO_DH
1256 if (!no_dhe)
1257 {
1258 DH *dh=NULL;
1259
1260 if (dhfile)
1261 dh = load_dh_param(dhfile);
1262 else if (s_cert_file)
1263 dh = load_dh_param(s_cert_file);
1264
1265 if (dh != NULL)
1266 {
1267 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1268 }
1269 else
1270 {
1271 BIO_printf(bio_s_out,"Using default temp DH parameters\n");
1272 dh=get_dh512();
1273 }
1274 (void)BIO_flush(bio_s_out);
1275
1276 SSL_CTX_set_tmp_dh(ctx,dh);
1277 #ifndef OPENSSL_NO_TLSEXT
1278 if (ctx2)
1279 {
1280 if (!dhfile)
1281 {
1282 DH *dh2=load_dh_param(s_cert_file2);
1283 if (dh2 != NULL)
1284 {
1285 BIO_printf(bio_s_out,"Setting temp DH parameters\n");
1286 (void)BIO_flush(bio_s_out);
1287
1288 DH_free(dh);
1289 dh = dh2;
1290 }
1291 }
1292 SSL_CTX_set_tmp_dh(ctx2,dh);
1293 }
1294 #endif
1295 DH_free(dh);
1296 }
1297 #endif
1298
1299 #ifndef OPENSSL_NO_ECDH
1300 if (!no_ecdhe)
1301 {
1302 EC_KEY *ecdh=NULL;
1303
1304 if (named_curve)
1305 {
1306 int nid = OBJ_sn2nid(named_curve);
1307
1308 if (nid == 0)
1309 {
1310 BIO_printf(bio_err, "unknown curve name (%s)\n",
1311 named_curve);
1312 goto end;
1313 }
1314 ecdh = EC_KEY_new_by_curve_name(nid);
1315 if (ecdh == NULL)
1316 {
1317 BIO_printf(bio_err, "unable to create curve (%s)\n",
1318 named_curve);
1319 goto end;
1320 }
1321 }
1322
1323 if (ecdh != NULL)
1324 {
1325 BIO_printf(bio_s_out,"Setting temp ECDH parameters\n");
1326 }
1327 else
1328 {
1329 BIO_printf(bio_s_out,"Using default temp ECDH parameters\n");
1330 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1331 if (ecdh == NULL)
1332 {
1333 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1334 goto end;
1335 }
1336 }
1337 (void)BIO_flush(bio_s_out);
1338
1339 SSL_CTX_set_tmp_ecdh(ctx,ecdh);
1340 #ifndef OPENSSL_NO_TLSEXT
1341 if (ctx2)
1342 SSL_CTX_set_tmp_ecdh(ctx2,ecdh);
1343 #endif
1344 EC_KEY_free(ecdh);
1345 }
1346 #endif
1347
1348 if (!set_cert_key_stuff(ctx,s_cert,s_key))
1349 goto end;
1350 #ifndef OPENSSL_NO_TLSEXT
1351 if (ctx2 && !set_cert_key_stuff(ctx2,s_cert2,s_key2))
1352 goto end;
1353 #endif
1354 if (s_dcert != NULL)
1355 {
1356 if (!set_cert_key_stuff(ctx,s_dcert,s_dkey))
1357 goto end;
1358 }
1359
1360 #ifndef OPENSSL_NO_RSA
1361 #if 1
1362 if (!no_tmp_rsa)
1363 {
1364 SSL_CTX_set_tmp_rsa_callback(ctx,tmp_rsa_cb);
1365 #ifndef OPENSSL_NO_TLSEXT
1366 if (ctx2)
1367 SSL_CTX_set_tmp_rsa_callback(ctx2,tmp_rsa_cb);
1368 #endif
1369 }
1370 #else
1371 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx))
1372 {
1373 RSA *rsa;
1374
1375 BIO_printf(bio_s_out,"Generating temp (512 bit) RSA key...");
1376 BIO_flush(bio_s_out);
1377
1378 rsa=RSA_generate_key(512,RSA_F4,NULL);
1379
1380 if (!SSL_CTX_set_tmp_rsa(ctx,rsa))
1381 {
1382 ERR_print_errors(bio_err);
1383 goto end;
1384 }
1385 #ifndef OPENSSL_NO_TLSEXT
1386 if (ctx2)
1387 {
1388 if (!SSL_CTX_set_tmp_rsa(ctx2,rsa))
1389 {
1390 ERR_print_errors(bio_err);
1391 goto end;
1392 }
1393 }
1394 #endif
1395 RSA_free(rsa);
1396 BIO_printf(bio_s_out,"\n");
1397 }
1398 #endif
1399 #endif
1400
1401 #ifndef OPENSSL_NO_PSK
1402 if (psk_key != NULL)
1403 {
1404 if (s_debug)
1405 BIO_printf(bio_s_out, "PSK key given, setting server callback\n");
1406 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1407 }
1408
1409 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint))
1410 {
1411 BIO_printf(bio_err,"error setting PSK identity hint to context\n");
1412 ERR_print_errors(bio_err);
1413 goto end;
1414 }
1415 #endif
1416
1417 if (cipher != NULL)
1418 {
1419 if(!SSL_CTX_set_cipher_list(ctx,cipher))
1420 {
1421 BIO_printf(bio_err,"error setting cipher list\n");
1422 ERR_print_errors(bio_err);
1423 goto end;
1424 }
1425 #ifndef OPENSSL_NO_TLSEXT
1426 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2,cipher))
1427 {
1428 BIO_printf(bio_err,"error setting cipher list\n");
1429 ERR_print_errors(bio_err);
1430 goto end;
1431 }
1432 #endif
1433 }
1434 SSL_CTX_set_verify(ctx,s_server_verify,verify_callback);
1435 SSL_CTX_set_session_id_context(ctx,(void*)&s_server_session_id_context,
1436 sizeof s_server_session_id_context);
1437
1438 #ifndef OPENSSL_NO_TLSEXT
1439 if (ctx2)
1440 {
1441 SSL_CTX_set_verify(ctx2,s_server_verify,verify_callback);
1442 SSL_CTX_set_session_id_context(ctx2,(void*)&s_server_session_id_context,
1443 sizeof s_server_session_id_context);
1444
1445 tlsextcbp.biodebug = bio_s_out;
1446 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1447 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1448 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1449 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1450 }
1451 #endif
1452
1453 if (CAfile != NULL)
1454 {
1455 SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(CAfile));
1456 #ifndef OPENSSL_NO_TLSEXT
1457 if (ctx2)
1458 SSL_CTX_set_client_CA_list(ctx2,SSL_load_client_CA_file(CAfile));
1459 #endif
1460 }
1461
1462 BIO_printf(bio_s_out,"ACCEPT\n");
1463 (void)BIO_flush(bio_s_out);
1464 if (www)
1465 do_server(port,socket_type,&accept_socket,www_body, context);
1466 else
1467 do_server(port,socket_type,&accept_socket,sv_body, context);
1468 print_stats(bio_s_out,ctx);
1469 ret=0;
1470 end:
1471 if (ctx != NULL) SSL_CTX_free(ctx);
1472 if (s_cert)
1473 X509_free(s_cert);
1474 if (s_dcert)
1475 X509_free(s_dcert);
1476 if (s_key)
1477 EVP_PKEY_free(s_key);
1478 if (s_dkey)
1479 EVP_PKEY_free(s_dkey);
1480 if (pass)
1481 OPENSSL_free(pass);
1482 if (dpass)
1483 OPENSSL_free(dpass);
1484 #ifndef OPENSSL_NO_TLSEXT
1485 if (ctx2 != NULL) SSL_CTX_free(ctx2);
1486 if (s_cert2)
1487 X509_free(s_cert2);
1488 if (s_key2)
1489 EVP_PKEY_free(s_key2);
1490 #endif
1491 if (bio_s_out != NULL)
1492 {
1493 BIO_free(bio_s_out);
1494 bio_s_out=NULL;
1495 }
1496 apps_shutdown();
1497 OPENSSL_EXIT(ret);
1498 }
1499
1500 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1501 {
1502 BIO_printf(bio,"%4ld items in the session cache\n",
1503 SSL_CTX_sess_number(ssl_ctx));
1504 BIO_printf(bio,"%4ld client connects (SSL_connect())\n",
1505 SSL_CTX_sess_connect(ssl_ctx));
1506 BIO_printf(bio,"%4ld client renegotiates (SSL_connect())\n",
1507 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1508 BIO_printf(bio,"%4ld client connects that finished\n",
1509 SSL_CTX_sess_connect_good(ssl_ctx));
1510 BIO_printf(bio,"%4ld server accepts (SSL_accept())\n",
1511 SSL_CTX_sess_accept(ssl_ctx));
1512 BIO_printf(bio,"%4ld server renegotiates (SSL_accept())\n",
1513 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1514 BIO_printf(bio,"%4ld server accepts that finished\n",
1515 SSL_CTX_sess_accept_good(ssl_ctx));
1516 BIO_printf(bio,"%4ld session cache hits\n",SSL_CTX_sess_hits(ssl_ctx));
1517 BIO_printf(bio,"%4ld session cache misses\n",SSL_CTX_sess_misses(ssl_ctx));
1518 BIO_printf(bio,"%4ld session cache timeouts\n",SSL_CTX_sess_timeouts(ssl_ctx));
1519 BIO_printf(bio,"%4ld callback cache hits\n",SSL_CTX_sess_cb_hits(ssl_ctx));
1520 BIO_printf(bio,"%4ld cache full overflows (%ld allowed)\n",
1521 SSL_CTX_sess_cache_full(ssl_ctx),
1522 SSL_CTX_sess_get_cache_size(ssl_ctx));
1523 }
1524
1525 static int sv_body(char *hostname, int s, unsigned char *context)
1526 {
1527 char *buf=NULL;
1528 fd_set readfds;
1529 int ret=1,width;
1530 int k,i;
1531 unsigned long l;
1532 SSL *con=NULL;
1533 BIO *sbio;
1534 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1535 struct timeval tv;
1536 #endif
1537
1538 if ((buf=OPENSSL_malloc(bufsize)) == NULL)
1539 {
1540 BIO_printf(bio_err,"out of memory\n");
1541 goto err;
1542 }
1543 #ifdef FIONBIO
1544 if (s_nbio)
1545 {
1546 unsigned long sl=1;
1547
1548 if (!s_quiet)
1549 BIO_printf(bio_err,"turning on non blocking io\n");
1550 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
1551 ERR_print_errors(bio_err);
1552 }
1553 #endif
1554
1555 if (con == NULL) {
1556 con=SSL_new(ctx);
1557 #ifndef OPENSSL_NO_TLSEXT
1558 if (s_tlsextdebug)
1559 {
1560 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1561 SSL_set_tlsext_debug_arg(con, bio_s_out);
1562 }
1563 #endif
1564 #ifndef OPENSSL_NO_KRB5
1565 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
1566 {
1567 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE,
1568 KRB5SVC);
1569 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB,
1570 KRB5KEYTAB);
1571 }
1572 #endif /* OPENSSL_NO_KRB5 */
1573 if(context)
1574 SSL_set_session_id_context(con, context,
1575 strlen((char *)context));
1576 }
1577 SSL_clear(con);
1578 #if 0
1579 #ifdef TLSEXT_TYPE_opaque_prf_input
1580 SSL_set_tlsext_opaque_prf_input(con, "Test server", 1);
1581 #endif
1582 #endif
1583
1584 if (SSL_version(con) == DTLS1_VERSION)
1585 {
1586 struct timeval timeout;
1587
1588 sbio=BIO_new_dgram(s,BIO_NOCLOSE);
1589
1590 if (enable_timeouts)
1591 {
1592 timeout.tv_sec = 0;
1593 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
1594 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
1595
1596 timeout.tv_sec = 0;
1597 timeout.tv_usec = DGRAM_SND_TIMEOUT;
1598 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
1599 }
1600
1601 if (socket_mtu > 0)
1602 {
1603 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
1604 SSL_set_mtu(con, socket_mtu);
1605 }
1606 else
1607 /* want to do MTU discovery */
1608 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
1609
1610 /* turn on cookie exchange */
1611 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
1612 }
1613 else
1614 sbio=BIO_new_socket(s,BIO_NOCLOSE);
1615
1616 if (s_nbio_test)
1617 {
1618 BIO *test;
1619
1620 test=BIO_new(BIO_f_nbio_test());
1621 sbio=BIO_push(test,sbio);
1622 }
1623 SSL_set_bio(con,sbio,sbio);
1624 SSL_set_accept_state(con);
1625 /* SSL_set_fd(con,s); */
1626
1627 if (s_debug)
1628 {
1629 con->debug=1;
1630 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
1631 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
1632 }
1633 if (s_msg)
1634 {
1635 SSL_set_msg_callback(con, msg_cb);
1636 SSL_set_msg_callback_arg(con, bio_s_out);
1637 }
1638 #ifndef OPENSSL_NO_TLSEXT
1639 if (s_tlsextdebug)
1640 {
1641 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1642 SSL_set_tlsext_debug_arg(con, bio_s_out);
1643 }
1644 #endif
1645
1646 width=s+1;
1647 for (;;)
1648 {
1649 int read_from_terminal;
1650 int read_from_sslcon;
1651
1652 read_from_terminal = 0;
1653 read_from_sslcon = SSL_pending(con);
1654
1655 if (!read_from_sslcon)
1656 {
1657 FD_ZERO(&readfds);
1658 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
1659 openssl_fdset(fileno(stdin),&readfds);
1660 #endif
1661 openssl_fdset(s,&readfds);
1662 /* Note: under VMS with SOCKETSHR the second parameter is
1663 * currently of type (int *) whereas under other systems
1664 * it is (void *) if you don't have a cast it will choke
1665 * the compiler: if you do have a cast then you can either
1666 * go for (int *) or (void *).
1667 */
1668 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
1669 /* Under DOS (non-djgpp) and Windows we can't select on stdin: only
1670 * on sockets. As a workaround we timeout the select every
1671 * second and check for any keypress. In a proper Windows
1672 * application we wouldn't do this because it is inefficient.
1673 */
1674 tv.tv_sec = 1;
1675 tv.tv_usec = 0;
1676 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1677 if((i < 0) || (!i && !_kbhit() ) )continue;
1678 if(_kbhit())
1679 read_from_terminal = 1;
1680 #elif defined(OPENSSL_SYS_BEOS_R5)
1681 /* Under BeOS-R5 the situation is similar to DOS */
1682 tv.tv_sec = 1;
1683 tv.tv_usec = 0;
1684 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
1685 i=select(width,(void *)&readfds,NULL,NULL,&tv);
1686 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
1687 continue;
1688 if (read(fileno(stdin), buf, 0) >= 0)
1689 read_from_terminal = 1;
1690 (void)fcntl(fileno(stdin), F_SETFL, 0);
1691 #else
1692 i=select(width,(void *)&readfds,NULL,NULL,NULL);
1693 if (i <= 0) continue;
1694 if (FD_ISSET(fileno(stdin),&readfds))
1695 read_from_terminal = 1;
1696 #endif
1697 if (FD_ISSET(s,&readfds))
1698 read_from_sslcon = 1;
1699 }
1700 if (read_from_terminal)
1701 {
1702 if (s_crlf)
1703 {
1704 int j, lf_num;
1705
1706 i=raw_read_stdin(buf, bufsize/2);
1707 lf_num = 0;
1708 /* both loops are skipped when i <= 0 */
1709 for (j = 0; j < i; j++)
1710 if (buf[j] == '\n')
1711 lf_num++;
1712 for (j = i-1; j >= 0; j--)
1713 {
1714 buf[j+lf_num] = buf[j];
1715 if (buf[j] == '\n')
1716 {
1717 lf_num--;
1718 i++;
1719 buf[j+lf_num] = '\r';
1720 }
1721 }
1722 assert(lf_num == 0);
1723 }
1724 else
1725 i=raw_read_stdin(buf,bufsize);
1726 if (!s_quiet)
1727 {
1728 if ((i <= 0) || (buf[0] == 'Q'))
1729 {
1730 BIO_printf(bio_s_out,"DONE\n");
1731 SHUTDOWN(s);
1732 close_accept_socket();
1733 ret= -11;
1734 goto err;
1735 }
1736 if ((i <= 0) || (buf[0] == 'q'))
1737 {
1738 BIO_printf(bio_s_out,"DONE\n");
1739 if (SSL_version(con) != DTLS1_VERSION)
1740 SHUTDOWN(s);
1741 /* close_accept_socket();
1742 ret= -11;*/
1743 goto err;
1744 }
1745
1746 if ((buf[0] == 'r') &&
1747 ((buf[1] == '\n') || (buf[1] == '\r')))
1748 {
1749 SSL_renegotiate(con);
1750 i=SSL_do_handshake(con);
1751 printf("SSL_do_handshake -> %d\n",i);
1752 i=0; /*13; */
1753 continue;
1754 /* strcpy(buf,"server side RE-NEGOTIATE\n"); */
1755 }
1756 if ((buf[0] == 'R') &&
1757 ((buf[1] == '\n') || (buf[1] == '\r')))
1758 {
1759 SSL_set_verify(con,
1760 SSL_VERIFY_PEER|SSL_VERIFY_CLIENT_ONCE,NULL);
1761 SSL_renegotiate(con);
1762 i=SSL_do_handshake(con);
1763 printf("SSL_do_handshake -> %d\n",i);
1764 i=0; /* 13; */
1765 continue;
1766 /* strcpy(buf,"server side RE-NEGOTIATE asking for client cert\n"); */
1767 }
1768 if (buf[0] == 'P')
1769 {
1770 static const char *str="Lets print some clear text\n";
1771 BIO_write(SSL_get_wbio(con),str,strlen(str));
1772 }
1773 if (buf[0] == 'S')
1774 {
1775 print_stats(bio_s_out,SSL_get_SSL_CTX(con));
1776 }
1777 }
1778 #ifdef CHARSET_EBCDIC
1779 ebcdic2ascii(buf,buf,i);
1780 #endif
1781 l=k=0;
1782 for (;;)
1783 {
1784 /* should do a select for the write */
1785 #ifdef RENEG
1786 { static count=0; if (++count == 100) { count=0; SSL_renegotiate(con); } }
1787 #endif
1788 k=SSL_write(con,&(buf[l]),(unsigned int)i);
1789 switch (SSL_get_error(con,k))
1790 {
1791 case SSL_ERROR_NONE:
1792 break;
1793 case SSL_ERROR_WANT_WRITE:
1794 case SSL_ERROR_WANT_READ:
1795 case SSL_ERROR_WANT_X509_LOOKUP:
1796 BIO_printf(bio_s_out,"Write BLOCK\n");
1797 break;
1798 case SSL_ERROR_SYSCALL:
1799 case SSL_ERROR_SSL:
1800 BIO_printf(bio_s_out,"ERROR\n");
1801 ERR_print_errors(bio_err);
1802 ret=1;
1803 goto err;
1804 /* break; */
1805 case SSL_ERROR_ZERO_RETURN:
1806 BIO_printf(bio_s_out,"DONE\n");
1807 ret=1;
1808 goto err;
1809 }
1810 l+=k;
1811 i-=k;
1812 if (i <= 0) break;
1813 }
1814 }
1815 if (read_from_sslcon)
1816 {
1817 if (!SSL_is_init_finished(con))
1818 {
1819 i=init_ssl_connection(con);
1820
1821 if (i < 0)
1822 {
1823 ret=0;
1824 goto err;
1825 }
1826 else if (i == 0)
1827 {
1828 ret=1;
1829 goto err;
1830 }
1831 }
1832 else
1833 {
1834 again:
1835 i=SSL_read(con,(char *)buf,bufsize);
1836 switch (SSL_get_error(con,i))
1837 {
1838 case SSL_ERROR_NONE:
1839 #ifdef CHARSET_EBCDIC
1840 ascii2ebcdic(buf,buf,i);
1841 #endif
1842 raw_write_stdout(buf,
1843 (unsigned int)i);
1844 if (SSL_pending(con)) goto again;
1845 break;
1846 case SSL_ERROR_WANT_WRITE:
1847 case SSL_ERROR_WANT_READ:
1848 case SSL_ERROR_WANT_X509_LOOKUP:
1849 BIO_printf(bio_s_out,"Read BLOCK\n");
1850 break;
1851 case SSL_ERROR_SYSCALL:
1852 case SSL_ERROR_SSL:
1853 BIO_printf(bio_s_out,"ERROR\n");
1854 ERR_print_errors(bio_err);
1855 ret=1;
1856 goto err;
1857 case SSL_ERROR_ZERO_RETURN:
1858 BIO_printf(bio_s_out,"DONE\n");
1859 ret=1;
1860 goto err;
1861 }
1862 }
1863 }
1864 }
1865 err:
1866 if (con != NULL)
1867 {
1868 BIO_printf(bio_s_out,"shutting down SSL\n");
1869 #if 1
1870 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
1871 #else
1872 SSL_shutdown(con);
1873 #endif
1874 SSL_free(con);
1875 }
1876 BIO_printf(bio_s_out,"CONNECTION CLOSED\n");
1877 if (buf != NULL)
1878 {
1879 OPENSSL_cleanse(buf,bufsize);
1880 OPENSSL_free(buf);
1881 }
1882 if (ret >= 0)
1883 BIO_printf(bio_s_out,"ACCEPT\n");
1884 return(ret);
1885 }
1886
1887 static void close_accept_socket(void)
1888 {
1889 BIO_printf(bio_err,"shutdown accept socket\n");
1890 if (accept_socket >= 0)
1891 {
1892 SHUTDOWN2(accept_socket);
1893 }
1894 }
1895
1896 static int init_ssl_connection(SSL *con)
1897 {
1898 int i;
1899 const char *str;
1900 X509 *peer;
1901 long verify_error;
1902 MS_STATIC char buf[BUFSIZ];
1903
1904 if ((i=SSL_accept(con)) <= 0)
1905 {
1906 if (BIO_sock_should_retry(i))
1907 {
1908 BIO_printf(bio_s_out,"DELAY\n");
1909 return(1);
1910 }
1911
1912 BIO_printf(bio_err,"ERROR\n");
1913 verify_error=SSL_get_verify_result(con);
1914 if (verify_error != X509_V_OK)
1915 {
1916 BIO_printf(bio_err,"verify error:%s\n",
1917 X509_verify_cert_error_string(verify_error));
1918 }
1919 else
1920 ERR_print_errors(bio_err);
1921 return(0);
1922 }
1923
1924 PEM_write_bio_SSL_SESSION(bio_s_out,SSL_get_session(con));
1925
1926 peer=SSL_get_peer_certificate(con);
1927 if (peer != NULL)
1928 {
1929 BIO_printf(bio_s_out,"Client certificate\n");
1930 PEM_write_bio_X509(bio_s_out,peer);
1931 X509_NAME_oneline(X509_get_subject_name(peer),buf,sizeof buf);
1932 BIO_printf(bio_s_out,"subject=%s\n",buf);
1933 X509_NAME_oneline(X509_get_issuer_name(peer),buf,sizeof buf);
1934 BIO_printf(bio_s_out,"issuer=%s\n",buf);
1935 X509_free(peer);
1936 }
1937
1938 if (SSL_get_shared_ciphers(con,buf,sizeof buf) != NULL)
1939 BIO_printf(bio_s_out,"Shared ciphers:%s\n",buf);
1940 str=SSL_CIPHER_get_name(SSL_get_current_cipher(con));
1941 BIO_printf(bio_s_out,"CIPHER is %s\n",(str != NULL)?str:"(NONE)");
1942 if (con->hit) BIO_printf(bio_s_out,"Reused session-id\n");
1943 if (SSL_ctrl(con,SSL_CTRL_GET_FLAGS,0,NULL) &
1944 TLS1_FLAGS_TLS_PADDING_BUG)
1945 BIO_printf(bio_s_out,"Peer has incorrect TLSv1 block padding\n");
1946 #ifndef OPENSSL_NO_KRB5
1947 if (con->kssl_ctx->client_princ != NULL)
1948 {
1949 BIO_printf(bio_s_out,"Kerberos peer principal is %s\n",
1950 con->kssl_ctx->client_princ);
1951 }
1952 #endif /* OPENSSL_NO_KRB5 */
1953 return(1);
1954 }
1955
1956 #ifndef OPENSSL_NO_DH
1957 static DH *load_dh_param(const char *dhfile)
1958 {
1959 DH *ret=NULL;
1960 BIO *bio;
1961
1962 if ((bio=BIO_new_file(dhfile,"r")) == NULL)
1963 goto err;
1964 ret=PEM_read_bio_DHparams(bio,NULL,NULL,NULL);
1965 err:
1966 if (bio != NULL) BIO_free(bio);
1967 return(ret);
1968 }
1969 #endif
1970
1971 #if 0
1972 static int load_CA(SSL_CTX *ctx, char *file)
1973 {
1974 FILE *in;
1975 X509 *x=NULL;
1976
1977 if ((in=fopen(file,"r")) == NULL)
1978 return(0);
1979
1980 for (;;)
1981 {
1982 if (PEM_read_X509(in,&x,NULL) == NULL)
1983 break;
1984 SSL_CTX_add_client_CA(ctx,x);
1985 }
1986 if (x != NULL) X509_free(x);
1987 fclose(in);
1988 return(1);
1989 }
1990 #endif
1991
1992 static int www_body(char *hostname, int s, unsigned char *context)
1993 {
1994 char *buf=NULL;
1995 int ret=1;
1996 int i,j,k,blank,dot;
1997 SSL *con;
1998 SSL_CIPHER *c;
1999 BIO *io,*ssl_bio,*sbio;
2000 long total_bytes;
2001
2002 buf=OPENSSL_malloc(bufsize);
2003 if (buf == NULL) return(0);
2004 io=BIO_new(BIO_f_buffer());
2005 ssl_bio=BIO_new(BIO_f_ssl());
2006 if ((io == NULL) || (ssl_bio == NULL)) goto err;
2007
2008 #ifdef FIONBIO
2009 if (s_nbio)
2010 {
2011 unsigned long sl=1;
2012
2013 if (!s_quiet)
2014 BIO_printf(bio_err,"turning on non blocking io\n");
2015 if (BIO_socket_ioctl(s,FIONBIO,&sl) < 0)
2016 ERR_print_errors(bio_err);
2017 }
2018 #endif
2019
2020 /* lets make the output buffer a reasonable size */
2021 if (!BIO_set_write_buffer_size(io,bufsize)) goto err;
2022
2023 if ((con=SSL_new(ctx)) == NULL) goto err;
2024 #ifndef OPENSSL_NO_TLSEXT
2025 if (s_tlsextdebug)
2026 {
2027 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2028 SSL_set_tlsext_debug_arg(con, bio_s_out);
2029 }
2030 #endif
2031 #ifndef OPENSSL_NO_KRB5
2032 if ((con->kssl_ctx = kssl_ctx_new()) != NULL)
2033 {
2034 kssl_ctx_setstring(con->kssl_ctx, KSSL_SERVICE, KRB5SVC);
2035 kssl_ctx_setstring(con->kssl_ctx, KSSL_KEYTAB, KRB5KEYTAB);
2036 }
2037 #endif /* OPENSSL_NO_KRB5 */
2038 if(context) SSL_set_session_id_context(con, context,
2039 strlen((char *)context));
2040
2041 sbio=BIO_new_socket(s,BIO_NOCLOSE);
2042 if (s_nbio_test)
2043 {
2044 BIO *test;
2045
2046 test=BIO_new(BIO_f_nbio_test());
2047 sbio=BIO_push(test,sbio);
2048 }
2049 SSL_set_bio(con,sbio,sbio);
2050 SSL_set_accept_state(con);
2051
2052 /* SSL_set_fd(con,s); */
2053 BIO_set_ssl(ssl_bio,con,BIO_CLOSE);
2054 BIO_push(io,ssl_bio);
2055 #ifdef CHARSET_EBCDIC
2056 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()),io);
2057 #endif
2058
2059 if (s_debug)
2060 {
2061 con->debug=1;
2062 BIO_set_callback(SSL_get_rbio(con),bio_dump_callback);
2063 BIO_set_callback_arg(SSL_get_rbio(con),(char *)bio_s_out);
2064 }
2065 if (s_msg)
2066 {
2067 SSL_set_msg_callback(con, msg_cb);
2068 SSL_set_msg_callback_arg(con, bio_s_out);
2069 }
2070
2071 blank=0;
2072 for (;;)
2073 {
2074 if (hack)
2075 {
2076 i=SSL_accept(con);
2077
2078 switch (SSL_get_error(con,i))
2079 {
2080 case SSL_ERROR_NONE:
2081 break;
2082 case SSL_ERROR_WANT_WRITE:
2083 case SSL_ERROR_WANT_READ:
2084 case SSL_ERROR_WANT_X509_LOOKUP:
2085 continue;
2086 case SSL_ERROR_SYSCALL:
2087 case SSL_ERROR_SSL:
2088 case SSL_ERROR_ZERO_RETURN:
2089 ret=1;
2090 goto err;
2091 /* break; */
2092 }
2093
2094 SSL_renegotiate(con);
2095 SSL_write(con,NULL,0);
2096 }
2097
2098 i=BIO_gets(io,buf,bufsize-1);
2099 if (i < 0) /* error */
2100 {
2101 if (!BIO_should_retry(io))
2102 {
2103 if (!s_quiet)
2104 ERR_print_errors(bio_err);
2105 goto err;
2106 }
2107 else
2108 {
2109 BIO_printf(bio_s_out,"read R BLOCK\n");
2110 #if defined(OPENSSL_SYS_NETWARE)
2111 delay(1000);
2112 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2113 sleep(1);
2114 #endif
2115 continue;
2116 }
2117 }
2118 else if (i == 0) /* end of input */
2119 {
2120 ret=1;
2121 goto end;
2122 }
2123
2124 /* else we have data */
2125 if ( ((www == 1) && (strncmp("GET ",buf,4) == 0)) ||
2126 ((www == 2) && (strncmp("GET /stats ",buf,10) == 0)))
2127 {
2128 char *p;
2129 X509 *peer;
2130 STACK_OF(SSL_CIPHER) *sk;
2131 static const char *space=" ";
2132
2133 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2134 BIO_puts(io,"<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2135 BIO_puts(io,"<pre>\n");
2136 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2137 BIO_puts(io,"\n");
2138 for (i=0; i<local_argc; i++)
2139 {
2140 BIO_puts(io,local_argv[i]);
2141 BIO_write(io," ",1);
2142 }
2143 BIO_puts(io,"\n");
2144
2145 /* The following is evil and should not really
2146 * be done */
2147 BIO_printf(io,"Ciphers supported in s_server binary\n");
2148 sk=SSL_get_ciphers(con);
2149 j=sk_SSL_CIPHER_num(sk);
2150 for (i=0; i<j; i++)
2151 {
2152 c=sk_SSL_CIPHER_value(sk,i);
2153 BIO_printf(io,"%-11s:%-25s",
2154 SSL_CIPHER_get_version(c),
2155 SSL_CIPHER_get_name(c));
2156 if ((((i+1)%2) == 0) && (i+1 != j))
2157 BIO_puts(io,"\n");
2158 }
2159 BIO_puts(io,"\n");
2160 p=SSL_get_shared_ciphers(con,buf,bufsize);
2161 if (p != NULL)
2162 {
2163 BIO_printf(io,"---\nCiphers common between both SSL end points:\n");
2164 j=i=0;
2165 while (*p)
2166 {
2167 if (*p == ':')
2168 {
2169 BIO_write(io,space,26-j);
2170 i++;
2171 j=0;
2172 BIO_write(io,((i%3)?" ":"\n"),1);
2173 }
2174 else
2175 {
2176 BIO_write(io,p,1);
2177 j++;
2178 }
2179 p++;
2180 }
2181 BIO_puts(io,"\n");
2182 }
2183 BIO_printf(io,((con->hit)
2184 ?"---\nReused, "
2185 :"---\nNew, "));
2186 c=SSL_get_current_cipher(con);
2187 BIO_printf(io,"%s, Cipher is %s\n",
2188 SSL_CIPHER_get_version(c),
2189 SSL_CIPHER_get_name(c));
2190 SSL_SESSION_print(io,SSL_get_session(con));
2191 BIO_printf(io,"---\n");
2192 print_stats(io,SSL_get_SSL_CTX(con));
2193 BIO_printf(io,"---\n");
2194 peer=SSL_get_peer_certificate(con);
2195 if (peer != NULL)
2196 {
2197 BIO_printf(io,"Client certificate\n");
2198 X509_print(io,peer);
2199 PEM_write_bio_X509(io,peer);
2200 }
2201 else
2202 BIO_puts(io,"no client certificate available\n");
2203 BIO_puts(io,"</BODY></HTML>\r\n\r\n");
2204 break;
2205 }
2206 else if ((www == 2 || www == 3)
2207 && (strncmp("GET /",buf,5) == 0))
2208 {
2209 BIO *file;
2210 char *p,*e;
2211 static const char *text="HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2212
2213 /* skip the '/' */
2214 p= &(buf[5]);
2215
2216 dot = 1;
2217 for (e=p; *e != '\0'; e++)
2218 {
2219 if (e[0] == ' ')
2220 break;
2221
2222 switch (dot)
2223 {
2224 case 1:
2225 dot = (e[0] == '.') ? 2 : 0;
2226 break;
2227 case 2:
2228 dot = (e[0] == '.') ? 3 : 0;
2229 break;
2230 case 3:
2231 dot = (e[0] == '/') ? -1 : 0;
2232 break;
2233 }
2234 if (dot == 0)
2235 dot = (e[0] == '/') ? 1 : 0;
2236 }
2237 dot = (dot == 3) || (dot == -1); /* filename contains ".." component */
2238
2239 if (*e == '\0')
2240 {
2241 BIO_puts(io,text);
2242 BIO_printf(io,"'%s' is an invalid file name\r\n",p);
2243 break;
2244 }
2245 *e='\0';
2246
2247 if (dot)
2248 {
2249 BIO_puts(io,text);
2250 BIO_printf(io,"'%s' contains '..' reference\r\n",p);
2251 break;
2252 }
2253
2254 if (*p == '/')
2255 {
2256 BIO_puts(io,text);
2257 BIO_printf(io,"'%s' is an invalid path\r\n",p);
2258 break;
2259 }
2260
2261 #if 0
2262 /* append if a directory lookup */
2263 if (e[-1] == '/')
2264 strcat(p,"index.html");
2265 #endif
2266
2267 /* if a directory, do the index thang */
2268 if (app_isdir(p)>0)
2269 {
2270 #if 0 /* must check buffer size */
2271 strcat(p,"/index.html");
2272 #else
2273 BIO_puts(io,text);
2274 BIO_printf(io,"'%s' is a directory\r\n",p);
2275 break;
2276 #endif
2277 }
2278
2279 if ((file=BIO_new_file(p,"r")) == NULL)
2280 {
2281 BIO_puts(io,text);
2282 BIO_printf(io,"Error opening '%s'\r\n",p);
2283 ERR_print_errors(io);
2284 break;
2285 }
2286
2287 if (!s_quiet)
2288 BIO_printf(bio_err,"FILE:%s\n",p);
2289
2290 if (www == 2)
2291 {
2292 i=strlen(p);
2293 if ( ((i > 5) && (strcmp(&(p[i-5]),".html") == 0)) ||
2294 ((i > 4) && (strcmp(&(p[i-4]),".php") == 0)) ||
2295 ((i > 4) && (strcmp(&(p[i-4]),".htm") == 0)))
2296 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2297 else
2298 BIO_puts(io,"HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2299 }
2300 /* send the file */
2301 total_bytes=0;
2302 for (;;)
2303 {
2304 i=BIO_read(file,buf,bufsize);
2305 if (i <= 0) break;
2306
2307 #ifdef RENEG
2308 total_bytes+=i;
2309 fprintf(stderr,"%d\n",i);
2310 if (total_bytes > 3*1024)
2311 {
2312 total_bytes=0;
2313 fprintf(stderr,"RENEGOTIATE\n");
2314 SSL_renegotiate(con);
2315 }
2316 #endif
2317
2318 for (j=0; j<i; )
2319 {
2320 #ifdef RENEG
2321 { static count=0; if (++count == 13) { SSL_renegotiate(con); } }
2322 #endif
2323 k=BIO_write(io,&(buf[j]),i-j);
2324 if (k <= 0)
2325 {
2326 if (!BIO_should_retry(io))
2327 goto write_error;
2328 else
2329 {
2330 BIO_printf(bio_s_out,"rwrite W BLOCK\n");
2331 }
2332 }
2333 else
2334 {
2335 j+=k;
2336 }
2337 }
2338 }
2339 write_error:
2340 BIO_free(file);
2341 break;
2342 }
2343 }
2344
2345 for (;;)
2346 {
2347 i=(int)BIO_flush(io);
2348 if (i <= 0)
2349 {
2350 if (!BIO_should_retry(io))
2351 break;
2352 }
2353 else
2354 break;
2355 }
2356 end:
2357 #if 1
2358 /* make sure we re-use sessions */
2359 SSL_set_shutdown(con,SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2360 #else
2361 /* This kills performance */
2362 /* SSL_shutdown(con); A shutdown gets sent in the
2363 * BIO_free_all(io) procession */
2364 #endif
2365
2366 err:
2367
2368 if (ret >= 0)
2369 BIO_printf(bio_s_out,"ACCEPT\n");
2370
2371 if (buf != NULL) OPENSSL_free(buf);
2372 if (io != NULL) BIO_free_all(io);
2373 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2374 return(ret);
2375 }
2376
2377 #ifndef OPENSSL_NO_RSA
2378 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2379 {
2380 BIGNUM *bn = NULL;
2381 static RSA *rsa_tmp=NULL;
2382
2383 if (!rsa_tmp && ((bn = BN_new()) == NULL))
2384 BIO_printf(bio_err,"Allocation error in generating RSA key\n");
2385 if (!rsa_tmp && bn)
2386 {
2387 if (!s_quiet)
2388 {
2389 BIO_printf(bio_err,"Generating temp (%d bit) RSA key...",keylength);
2390 (void)BIO_flush(bio_err);
2391 }
2392 if(!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2393 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL))
2394 {
2395 if(rsa_tmp) RSA_free(rsa_tmp);
2396 rsa_tmp = NULL;
2397 }
2398 if (!s_quiet)
2399 {
2400 BIO_printf(bio_err,"\n");
2401 (void)BIO_flush(bio_err);
2402 }
2403 BN_free(bn);
2404 }
2405 return(rsa_tmp);
2406 }
2407 #endif
2408
2409 #define MAX_SESSION_ID_ATTEMPTS 10
2410 static int generate_session_id(const SSL *ssl, unsigned char *id,
2411 unsigned int *id_len)
2412 {
2413 unsigned int count = 0;
2414 do {
2415 RAND_pseudo_bytes(id, *id_len);
2416 /* Prefix the session_id with the required prefix. NB: If our
2417 * prefix is too long, clip it - but there will be worse effects
2418 * anyway, eg. the server could only possibly create 1 session
2419 * ID (ie. the prefix!) so all future session negotiations will
2420 * fail due to conflicts. */
2421 memcpy(id, session_id_prefix,
2422 (strlen(session_id_prefix) < *id_len) ?
2423 strlen(session_id_prefix) : *id_len);
2424 }
2425 while(SSL_has_matching_session_id(ssl, id, *id_len) &&
2426 (++count < MAX_SESSION_ID_ATTEMPTS));
2427 if(count >= MAX_SESSION_ID_ATTEMPTS)
2428 return 0;
2429 return 1;
2430 }