]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/s_server.c
Calculate sequence length properly.
[thirdparty/openssl.git] / apps / s_server.c
1 /* apps/s_server.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 /*
144 * Until the key-gen callbacks are modified to use newer prototypes, we allow
145 * deprecated functions for openssl-internal code
146 */
147 #ifdef OPENSSL_NO_DEPRECATED
148 # undef OPENSSL_NO_DEPRECATED
149 #endif
150
151 #include <assert.h>
152 #include <ctype.h>
153 #include <stdio.h>
154 #include <stdlib.h>
155 #include <string.h>
156
157 #include <openssl/e_os2.h>
158 #ifdef OPENSSL_NO_STDIO
159 # define APPS_WIN16
160 #endif
161
162 /* conflicts with winsock2 stuff on netware */
163 #if !defined(OPENSSL_SYS_NETWARE)
164 # include <sys/types.h>
165 #endif
166
167 /*
168 * With IPv6, it looks like Digital has mixed up the proper order of
169 * recursive header file inclusion, resulting in the compiler complaining
170 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
171 * needed to have fileno() declared correctly... So let's define u_int
172 */
173 #if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
174 # define __U_INT
175 typedef unsigned int u_int;
176 #endif
177
178 #include <openssl/lhash.h>
179 #include <openssl/bn.h>
180 #define USE_SOCKETS
181 #include "apps.h"
182 #include <openssl/err.h>
183 #include <openssl/pem.h>
184 #include <openssl/x509.h>
185 #include <openssl/ssl.h>
186 #include <openssl/rand.h>
187 #include <openssl/ocsp.h>
188 #ifndef OPENSSL_NO_DH
189 # include <openssl/dh.h>
190 #endif
191 #ifndef OPENSSL_NO_RSA
192 # include <openssl/rsa.h>
193 #endif
194 #ifndef OPENSSL_NO_SRP
195 # include <openssl/srp.h>
196 #endif
197 #include "s_apps.h"
198 #include "timeouts.h"
199
200 #if (defined(OPENSSL_SYS_VMS) && __VMS_VER < 70000000)
201 /* FIONBIO used as a switch to enable ioctl, and that isn't in VMS < 7.0 */
202 # undef FIONBIO
203 #endif
204
205 #if defined(OPENSSL_SYS_BEOS_R5)
206 # include <fcntl.h>
207 #endif
208
209 #ifndef OPENSSL_NO_RSA
210 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength);
211 #endif
212 static int sv_body(char *hostname, int s, unsigned char *context);
213 static int www_body(char *hostname, int s, unsigned char *context);
214 static void close_accept_socket(void);
215 static void sv_usage(void);
216 static int init_ssl_connection(SSL *s);
217 static void print_stats(BIO *bp, SSL_CTX *ctx);
218 static int generate_session_id(const SSL *ssl, unsigned char *id,
219 unsigned int *id_len);
220 #ifndef OPENSSL_NO_DH
221 static DH *load_dh_param(const char *dhfile);
222 static DH *get_dh2048(void);
223 #endif
224
225 #ifdef MONOLITH
226 static void s_server_init(void);
227 #endif
228
229 #ifndef OPENSSL_NO_DH
230 static unsigned char dh2048_p[] = {
231 0xF6,0x42,0x57,0xB7,0x08,0x7F,0x08,0x17,0x72,0xA2,0xBA,0xD6,
232 0xA9,0x42,0xF3,0x05,0xE8,0xF9,0x53,0x11,0x39,0x4F,0xB6,0xF1,
233 0x6E,0xB9,0x4B,0x38,0x20,0xDA,0x01,0xA7,0x56,0xA3,0x14,0xE9,
234 0x8F,0x40,0x55,0xF3,0xD0,0x07,0xC6,0xCB,0x43,0xA9,0x94,0xAD,
235 0xF7,0x4C,0x64,0x86,0x49,0xF8,0x0C,0x83,0xBD,0x65,0xE9,0x17,
236 0xD4,0xA1,0xD3,0x50,0xF8,0xF5,0x59,0x5F,0xDC,0x76,0x52,0x4F,
237 0x3D,0x3D,0x8D,0xDB,0xCE,0x99,0xE1,0x57,0x92,0x59,0xCD,0xFD,
238 0xB8,0xAE,0x74,0x4F,0xC5,0xFC,0x76,0xBC,0x83,0xC5,0x47,0x30,
239 0x61,0xCE,0x7C,0xC9,0x66,0xFF,0x15,0xF9,0xBB,0xFD,0x91,0x5E,
240 0xC7,0x01,0xAA,0xD3,0x5B,0x9E,0x8D,0xA0,0xA5,0x72,0x3A,0xD4,
241 0x1A,0xF0,0xBF,0x46,0x00,0x58,0x2B,0xE5,0xF4,0x88,0xFD,0x58,
242 0x4E,0x49,0xDB,0xCD,0x20,0xB4,0x9D,0xE4,0x91,0x07,0x36,0x6B,
243 0x33,0x6C,0x38,0x0D,0x45,0x1D,0x0F,0x7C,0x88,0xB3,0x1C,0x7C,
244 0x5B,0x2D,0x8E,0xF6,0xF3,0xC9,0x23,0xC0,0x43,0xF0,0xA5,0x5B,
245 0x18,0x8D,0x8E,0xBB,0x55,0x8C,0xB8,0x5D,0x38,0xD3,0x34,0xFD,
246 0x7C,0x17,0x57,0x43,0xA3,0x1D,0x18,0x6C,0xDE,0x33,0x21,0x2C,
247 0xB5,0x2A,0xFF,0x3C,0xE1,0xB1,0x29,0x40,0x18,0x11,0x8D,0x7C,
248 0x84,0xA7,0x0A,0x72,0xD6,0x86,0xC4,0x03,0x19,0xC8,0x07,0x29,
249 0x7A,0xCA,0x95,0x0C,0xD9,0x96,0x9F,0xAB,0xD0,0x0A,0x50,0x9B,
250 0x02,0x46,0xD3,0x08,0x3D,0x66,0xA4,0x5D,0x41,0x9F,0x9C,0x7C,
251 0xBD,0x89,0x4B,0x22,0x19,0x26,0xBA,0xAB,0xA2,0x5E,0xC3,0x55,
252 0xE9,0x32,0x0B,0x3B,
253 };
254
255 static unsigned char dh2048_g[] = {
256 0x02,
257 };
258
259 DH *get_dh2048()
260 {
261 DH *dh;
262
263 if ((dh = DH_new()) == NULL)
264 return NULL;
265 dh->p=BN_bin2bn(dh2048_p, sizeof(dh2048_p), NULL);
266 dh->g=BN_bin2bn(dh2048_g, sizeof(dh2048_g), NULL);
267 if (dh->p == NULL || dh->g == NULL) {
268 DH_free(dh);
269 return NULL;
270 }
271 return dh;
272 }
273 #endif
274
275 /* static int load_CA(SSL_CTX *ctx, char *file);*/
276
277 #undef BUFSIZZ
278 #define BUFSIZZ 16*1024
279 static int bufsize = BUFSIZZ;
280 static int accept_socket = -1;
281
282 #define TEST_CERT "server.pem"
283 #ifndef OPENSSL_NO_TLSEXT
284 # define TEST_CERT2 "server2.pem"
285 #endif
286 #undef PROG
287 #define PROG s_server_main
288
289 extern int verify_depth, verify_return_error;
290
291 static char *cipher = NULL;
292 static int s_server_verify = SSL_VERIFY_NONE;
293 static int s_server_session_id_context = 1; /* anything will do */
294 static const char *s_cert_file = TEST_CERT, *s_key_file = NULL;
295 #ifndef OPENSSL_NO_TLSEXT
296 static const char *s_cert_file2 = TEST_CERT2, *s_key_file2 = NULL;
297 #endif
298 static char *s_dcert_file = NULL, *s_dkey_file = NULL;
299 #ifdef FIONBIO
300 static int s_nbio = 0;
301 #endif
302 static int s_nbio_test = 0;
303 int s_crlf = 0;
304 static SSL_CTX *ctx = NULL;
305 #ifndef OPENSSL_NO_TLSEXT
306 static SSL_CTX *ctx2 = NULL;
307 #endif
308 static int www = 0;
309
310 static BIO *bio_s_out = NULL;
311 static int s_debug = 0;
312 #ifndef OPENSSL_NO_TLSEXT
313 static int s_tlsextdebug = 0;
314 static int s_tlsextstatus = 0;
315 static int cert_status_cb(SSL *s, void *arg);
316 #endif
317 static int s_msg = 0;
318 static int s_quiet = 0;
319
320 static char *keymatexportlabel = NULL;
321 static int keymatexportlen = 20;
322
323 static int hack = 0;
324 #ifndef OPENSSL_NO_ENGINE
325 static char *engine_id = NULL;
326 #endif
327 static const char *session_id_prefix = NULL;
328
329 static int enable_timeouts = 0;
330 static long socket_mtu;
331 #ifndef OPENSSL_NO_DTLS1
332 static int cert_chain = 0;
333 #endif
334
335 #ifndef OPENSSL_NO_PSK
336 static char *psk_identity = "Client_identity";
337 char *psk_key = NULL; /* by default PSK is not used */
338
339 static unsigned int psk_server_cb(SSL *ssl, const char *identity,
340 unsigned char *psk,
341 unsigned int max_psk_len)
342 {
343 unsigned int psk_len = 0;
344 int ret;
345 BIGNUM *bn = NULL;
346
347 if (s_debug)
348 BIO_printf(bio_s_out, "psk_server_cb\n");
349 if (!identity) {
350 BIO_printf(bio_err, "Error: client did not send PSK identity\n");
351 goto out_err;
352 }
353 if (s_debug)
354 BIO_printf(bio_s_out, "identity_len=%d identity=%s\n",
355 (int)strlen(identity), identity);
356
357 /* here we could lookup the given identity e.g. from a database */
358 if (strcmp(identity, psk_identity) != 0) {
359 BIO_printf(bio_s_out, "PSK error: client identity not found"
360 " (got '%s' expected '%s')\n", identity, psk_identity);
361 goto out_err;
362 }
363 if (s_debug)
364 BIO_printf(bio_s_out, "PSK client identity found\n");
365
366 /* convert the PSK key to binary */
367 ret = BN_hex2bn(&bn, psk_key);
368 if (!ret) {
369 BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n",
370 psk_key);
371 if (bn)
372 BN_free(bn);
373 return 0;
374 }
375 if (BN_num_bytes(bn) > (int)max_psk_len) {
376 BIO_printf(bio_err,
377 "psk buffer of callback is too small (%d) for key (%d)\n",
378 max_psk_len, BN_num_bytes(bn));
379 BN_free(bn);
380 return 0;
381 }
382
383 ret = BN_bn2bin(bn, psk);
384 BN_free(bn);
385
386 if (ret < 0)
387 goto out_err;
388 psk_len = (unsigned int)ret;
389
390 if (s_debug)
391 BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len);
392 return psk_len;
393 out_err:
394 if (s_debug)
395 BIO_printf(bio_err, "Error in PSK server callback\n");
396 return 0;
397 }
398 #endif
399
400 #ifndef OPENSSL_NO_SRP
401 /* This is a context that we pass to callbacks */
402 typedef struct srpsrvparm_st {
403 char *login;
404 SRP_VBASE *vb;
405 SRP_user_pwd *user;
406 } srpsrvparm;
407
408 /*
409 * This callback pretends to require some asynchronous logic in order to
410 * obtain a verifier. When the callback is called for a new connection we
411 * return with a negative value. This will provoke the accept etc to return
412 * with an LOOKUP_X509. The main logic of the reinvokes the suspended call
413 * (which would normally occur after a worker has finished) and we set the
414 * user parameters.
415 */
416 static int MS_CALLBACK ssl_srp_server_param_cb(SSL *s, int *ad, void *arg)
417 {
418 srpsrvparm *p = (srpsrvparm *) arg;
419 int ret = SSL3_AL_FATAL;
420
421 if (p->login == NULL && p->user == NULL) {
422 p->login = SSL_get_srp_username(s);
423 BIO_printf(bio_err, "SRP username = \"%s\"\n", p->login);
424 return (-1);
425 }
426
427 if (p->user == NULL) {
428 BIO_printf(bio_err, "User %s doesn't exist\n", p->login);
429 goto err;
430 }
431
432 if (SSL_set_srp_server_param
433 (s, p->user->N, p->user->g, p->user->s, p->user->v,
434 p->user->info) < 0) {
435 *ad = SSL_AD_INTERNAL_ERROR;
436 goto err;
437 }
438 BIO_printf(bio_err,
439 "SRP parameters set: username = \"%s\" info=\"%s\" \n",
440 p->login, p->user->info);
441 ret = SSL_ERROR_NONE;
442
443 err:
444 SRP_user_pwd_free(p->user);
445 p->user = NULL;
446 p->login = NULL;
447 return ret;
448 }
449
450 #endif
451
452 #ifdef MONOLITH
453 static void s_server_init(void)
454 {
455 accept_socket = -1;
456 cipher = NULL;
457 s_server_verify = SSL_VERIFY_NONE;
458 s_dcert_file = NULL;
459 s_dkey_file = NULL;
460 s_cert_file = TEST_CERT;
461 s_key_file = NULL;
462 # ifndef OPENSSL_NO_TLSEXT
463 s_cert_file2 = TEST_CERT2;
464 s_key_file2 = NULL;
465 ctx2 = NULL;
466 # endif
467 # ifdef FIONBIO
468 s_nbio = 0;
469 # endif
470 s_nbio_test = 0;
471 ctx = NULL;
472 www = 0;
473
474 bio_s_out = NULL;
475 s_debug = 0;
476 s_msg = 0;
477 s_quiet = 0;
478 hack = 0;
479 # ifndef OPENSSL_NO_ENGINE
480 engine_id = NULL;
481 # endif
482 }
483 #endif
484
485 static void sv_usage(void)
486 {
487 BIO_printf(bio_err, "usage: s_server [args ...]\n");
488 BIO_printf(bio_err, "\n");
489 BIO_printf(bio_err,
490 " -accept arg - port to accept on (default is %d)\n", PORT);
491 BIO_printf(bio_err, " -context arg - set session ID context\n");
492 BIO_printf(bio_err,
493 " -verify arg - turn on peer certificate verification\n");
494 BIO_printf(bio_err,
495 " -Verify arg - turn on peer certificate verification, must have a cert.\n");
496 BIO_printf(bio_err,
497 " -verify_return_error - return verification errors\n");
498 BIO_printf(bio_err, " -cert arg - certificate file to use\n");
499 BIO_printf(bio_err, " (default is %s)\n", TEST_CERT);
500 BIO_printf(bio_err,
501 " -crl_check - check the peer certificate has not been revoked by its CA.\n"
502 " The CRL(s) are appended to the certificate file\n");
503 BIO_printf(bio_err,
504 " -crl_check_all - check the peer certificate has not been revoked by its CA\n"
505 " or any other CRL in the CA chain. CRL(s) are appened to the\n"
506 " the certificate file.\n");
507 BIO_printf(bio_err,
508 " -certform arg - certificate format (PEM or DER) PEM default\n");
509 BIO_printf(bio_err,
510 " -key arg - Private Key file to use, in cert file if\n");
511 BIO_printf(bio_err, " not specified (default is %s)\n",
512 TEST_CERT);
513 BIO_printf(bio_err,
514 " -keyform arg - key format (PEM, DER or ENGINE) PEM default\n");
515 BIO_printf(bio_err,
516 " -pass arg - private key file pass phrase source\n");
517 BIO_printf(bio_err,
518 " -dcert arg - second certificate file to use (usually for DSA)\n");
519 BIO_printf(bio_err,
520 " -dcertform x - second certificate format (PEM or DER) PEM default\n");
521 BIO_printf(bio_err,
522 " -dkey arg - second private key file to use (usually for DSA)\n");
523 BIO_printf(bio_err,
524 " -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default\n");
525 BIO_printf(bio_err,
526 " -dpass arg - second private key file pass phrase source\n");
527 BIO_printf(bio_err,
528 " -dhparam arg - DH parameter file to use, in cert file if not specified\n");
529 BIO_printf(bio_err,
530 " or a default set of parameters is used\n");
531 #ifndef OPENSSL_NO_ECDH
532 BIO_printf(bio_err,
533 " -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys.\n"
534 " Use \"openssl ecparam -list_curves\" for all names\n"
535 " (default is nistp256).\n");
536 #endif
537 #ifdef FIONBIO
538 BIO_printf(bio_err, " -nbio - Run with non-blocking IO\n");
539 #endif
540 BIO_printf(bio_err,
541 " -nbio_test - test with the non-blocking test bio\n");
542 BIO_printf(bio_err,
543 " -crlf - convert LF from terminal into CRLF\n");
544 BIO_printf(bio_err, " -debug - Print more output\n");
545 BIO_printf(bio_err, " -msg - Show protocol messages\n");
546 BIO_printf(bio_err, " -state - Print the SSL states\n");
547 BIO_printf(bio_err, " -CApath arg - PEM format directory of CA's\n");
548 BIO_printf(bio_err, " -CAfile arg - PEM format file of CA's\n");
549 BIO_printf(bio_err,
550 " -no_alt_chains - only ever use the first certificate chain found\n");
551 BIO_printf(bio_err,
552 " -nocert - Don't use any certificates (Anon-DH)\n");
553 BIO_printf(bio_err,
554 " -cipher arg - play with 'openssl ciphers' to see what goes here\n");
555 BIO_printf(bio_err, " -serverpref - Use server's cipher preferences\n");
556 BIO_printf(bio_err, " -quiet - No server output\n");
557 BIO_printf(bio_err, " -no_tmp_rsa - Do not generate a tmp RSA key\n");
558 #ifndef OPENSSL_NO_PSK
559 BIO_printf(bio_err, " -psk_hint arg - PSK identity hint to use\n");
560 BIO_printf(bio_err, " -psk arg - PSK in hex (without 0x)\n");
561 # ifndef OPENSSL_NO_JPAKE
562 BIO_printf(bio_err, " -jpake arg - JPAKE secret to use\n");
563 # endif
564 #endif
565 #ifndef OPENSSL_NO_SRP
566 BIO_printf(bio_err, " -srpvfile file - The verifier file for SRP\n");
567 BIO_printf(bio_err,
568 " -srpuserseed string - A seed string for a default user salt.\n");
569 #endif
570 BIO_printf(bio_err, " -ssl2 - Just talk SSLv2\n");
571 #ifndef OPENSSL_NO_SSL3_METHOD
572 BIO_printf(bio_err, " -ssl3 - Just talk SSLv3\n");
573 #endif
574 BIO_printf(bio_err, " -tls1_2 - Just talk TLSv1.2\n");
575 BIO_printf(bio_err, " -tls1_1 - Just talk TLSv1.1\n");
576 BIO_printf(bio_err, " -tls1 - Just talk TLSv1\n");
577 BIO_printf(bio_err, " -dtls1 - Just talk DTLSv1\n");
578 BIO_printf(bio_err, " -timeout - Enable timeouts\n");
579 BIO_printf(bio_err, " -mtu - Set link layer MTU\n");
580 BIO_printf(bio_err, " -chain - Read a certificate chain\n");
581 BIO_printf(bio_err, " -no_ssl2 - Just disable SSLv2\n");
582 BIO_printf(bio_err, " -no_ssl3 - Just disable SSLv3\n");
583 BIO_printf(bio_err, " -no_tls1 - Just disable TLSv1\n");
584 BIO_printf(bio_err, " -no_tls1_1 - Just disable TLSv1.1\n");
585 BIO_printf(bio_err, " -no_tls1_2 - Just disable TLSv1.2\n");
586 #ifndef OPENSSL_NO_DH
587 BIO_printf(bio_err, " -no_dhe - Disable ephemeral DH\n");
588 #endif
589 #ifndef OPENSSL_NO_ECDH
590 BIO_printf(bio_err, " -no_ecdhe - Disable ephemeral ECDH\n");
591 #endif
592 BIO_printf(bio_err, " -bugs - Turn on SSL bug compatibility\n");
593 BIO_printf(bio_err,
594 " -hack - workaround for early Netscape code\n");
595 BIO_printf(bio_err,
596 " -www - Respond to a 'GET /' with a status page\n");
597 BIO_printf(bio_err,
598 " -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
599 BIO_printf(bio_err,
600 " -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path>\n");
601 BIO_printf(bio_err,
602 " with the assumption it contains a complete HTTP response.\n");
603 #ifndef OPENSSL_NO_ENGINE
604 BIO_printf(bio_err,
605 " -engine id - Initialise and use the specified engine\n");
606 #endif
607 BIO_printf(bio_err,
608 " -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg'\n");
609 BIO_printf(bio_err, " -rand file%cfile%c...\n", LIST_SEPARATOR_CHAR,
610 LIST_SEPARATOR_CHAR);
611 #ifndef OPENSSL_NO_TLSEXT
612 BIO_printf(bio_err,
613 " -servername host - servername for HostName TLS extension\n");
614 BIO_printf(bio_err,
615 " -servername_fatal - on mismatch send fatal alert (default warning alert)\n");
616 BIO_printf(bio_err,
617 " -cert2 arg - certificate file to use for servername\n");
618 BIO_printf(bio_err, " (default is %s)\n", TEST_CERT2);
619 BIO_printf(bio_err,
620 " -key2 arg - Private Key file to use for servername, in cert file if\n");
621 BIO_printf(bio_err, " not specified (default is %s)\n",
622 TEST_CERT2);
623 BIO_printf(bio_err,
624 " -tlsextdebug - hex dump of all TLS extensions received\n");
625 BIO_printf(bio_err,
626 " -no_ticket - disable use of RFC4507bis session tickets\n");
627 BIO_printf(bio_err,
628 " -legacy_renegotiation - enable use of legacy renegotiation (dangerous)\n");
629 # ifndef OPENSSL_NO_NEXTPROTONEG
630 BIO_printf(bio_err,
631 " -nextprotoneg arg - set the advertised protocols for the NPN extension (comma-separated list)\n");
632 # endif
633 # ifndef OPENSSL_NO_SRTP
634 BIO_printf(bio_err,
635 " -use_srtp profiles - Offer SRTP key management with a colon-separated profile list\n");
636 # endif
637 #endif
638 BIO_printf(bio_err,
639 " -keymatexport label - Export keying material using label\n");
640 BIO_printf(bio_err,
641 " -keymatexportlen len - Export len bytes of keying material (default 20)\n");
642 BIO_printf(bio_err,
643 " -status - respond to certificate status requests\n");
644 BIO_printf(bio_err,
645 " -status_verbose - enable status request verbose printout\n");
646 BIO_printf(bio_err,
647 " -status_timeout n - status request responder timeout\n");
648 BIO_printf(bio_err, " -status_url URL - status request fallback URL\n");
649 }
650
651 static int local_argc = 0;
652 static char **local_argv;
653
654 #ifdef CHARSET_EBCDIC
655 static int ebcdic_new(BIO *bi);
656 static int ebcdic_free(BIO *a);
657 static int ebcdic_read(BIO *b, char *out, int outl);
658 static int ebcdic_write(BIO *b, const char *in, int inl);
659 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
660 static int ebcdic_gets(BIO *bp, char *buf, int size);
661 static int ebcdic_puts(BIO *bp, const char *str);
662
663 # define BIO_TYPE_EBCDIC_FILTER (18|0x0200)
664 static BIO_METHOD methods_ebcdic = {
665 BIO_TYPE_EBCDIC_FILTER,
666 "EBCDIC/ASCII filter",
667 ebcdic_write,
668 ebcdic_read,
669 ebcdic_puts,
670 ebcdic_gets,
671 ebcdic_ctrl,
672 ebcdic_new,
673 ebcdic_free,
674 };
675
676 typedef struct {
677 size_t alloced;
678 char buff[1];
679 } EBCDIC_OUTBUFF;
680
681 BIO_METHOD *BIO_f_ebcdic_filter()
682 {
683 return (&methods_ebcdic);
684 }
685
686 static int ebcdic_new(BIO *bi)
687 {
688 EBCDIC_OUTBUFF *wbuf;
689
690 wbuf = (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + 1024);
691 if (!wbuf)
692 return 0;
693 wbuf->alloced = 1024;
694 wbuf->buff[0] = '\0';
695
696 bi->ptr = (char *)wbuf;
697 bi->init = 1;
698 bi->flags = 0;
699 return (1);
700 }
701
702 static int ebcdic_free(BIO *a)
703 {
704 if (a == NULL)
705 return (0);
706 if (a->ptr != NULL)
707 OPENSSL_free(a->ptr);
708 a->ptr = NULL;
709 a->init = 0;
710 a->flags = 0;
711 return (1);
712 }
713
714 static int ebcdic_read(BIO *b, char *out, int outl)
715 {
716 int ret = 0;
717
718 if (out == NULL || outl == 0)
719 return (0);
720 if (b->next_bio == NULL)
721 return (0);
722
723 ret = BIO_read(b->next_bio, out, outl);
724 if (ret > 0)
725 ascii2ebcdic(out, out, ret);
726 return (ret);
727 }
728
729 static int ebcdic_write(BIO *b, const char *in, int inl)
730 {
731 EBCDIC_OUTBUFF *wbuf;
732 int ret = 0;
733 int num;
734 unsigned char n;
735
736 if ((in == NULL) || (inl <= 0))
737 return (0);
738 if (b->next_bio == NULL)
739 return (0);
740
741 wbuf = (EBCDIC_OUTBUFF *) b->ptr;
742
743 if (inl > (num = wbuf->alloced)) {
744 num = num + num; /* double the size */
745 if (num < inl)
746 num = inl;
747 wbuf =
748 (EBCDIC_OUTBUFF *) OPENSSL_malloc(sizeof(EBCDIC_OUTBUFF) + num);
749 if (!wbuf)
750 return 0;
751 OPENSSL_free(b->ptr);
752
753 wbuf->alloced = num;
754 wbuf->buff[0] = '\0';
755
756 b->ptr = (char *)wbuf;
757 }
758
759 ebcdic2ascii(wbuf->buff, in, inl);
760
761 ret = BIO_write(b->next_bio, wbuf->buff, inl);
762
763 return (ret);
764 }
765
766 static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
767 {
768 long ret;
769
770 if (b->next_bio == NULL)
771 return (0);
772 switch (cmd) {
773 case BIO_CTRL_DUP:
774 ret = 0L;
775 break;
776 default:
777 ret = BIO_ctrl(b->next_bio, cmd, num, ptr);
778 break;
779 }
780 return (ret);
781 }
782
783 static int ebcdic_gets(BIO *bp, char *buf, int size)
784 {
785 int i, ret = 0;
786 if (bp->next_bio == NULL)
787 return (0);
788 /* return(BIO_gets(bp->next_bio,buf,size));*/
789 for (i = 0; i < size - 1; ++i) {
790 ret = ebcdic_read(bp, &buf[i], 1);
791 if (ret <= 0)
792 break;
793 else if (buf[i] == '\n') {
794 ++i;
795 break;
796 }
797 }
798 if (i < size)
799 buf[i] = '\0';
800 return (ret < 0 && i == 0) ? ret : i;
801 }
802
803 static int ebcdic_puts(BIO *bp, const char *str)
804 {
805 if (bp->next_bio == NULL)
806 return (0);
807 return ebcdic_write(bp, str, strlen(str));
808 }
809 #endif
810
811 #ifndef OPENSSL_NO_TLSEXT
812
813 /* This is a context that we pass to callbacks */
814 typedef struct tlsextctx_st {
815 char *servername;
816 BIO *biodebug;
817 int extension_error;
818 } tlsextctx;
819
820 static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
821 {
822 tlsextctx *p = (tlsextctx *) arg;
823 const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
824 if (servername && p->biodebug)
825 BIO_printf(p->biodebug, "Hostname in TLS extension: \"%s\"\n",
826 servername);
827
828 if (!p->servername)
829 return SSL_TLSEXT_ERR_NOACK;
830
831 if (servername) {
832 if (strcasecmp(servername, p->servername))
833 return p->extension_error;
834 if (ctx2) {
835 BIO_printf(p->biodebug, "Switching server context.\n");
836 SSL_set_SSL_CTX(s, ctx2);
837 }
838 }
839 return SSL_TLSEXT_ERR_OK;
840 }
841
842 /* Structure passed to cert status callback */
843
844 typedef struct tlsextstatusctx_st {
845 /* Default responder to use */
846 char *host, *path, *port;
847 int use_ssl;
848 int timeout;
849 BIO *err;
850 int verbose;
851 } tlsextstatusctx;
852
853 static tlsextstatusctx tlscstatp = { NULL, NULL, NULL, 0, -1, NULL, 0 };
854
855 /*
856 * Certificate Status callback. This is called when a client includes a
857 * certificate status request extension. This is a simplified version. It
858 * examines certificates each time and makes one OCSP responder query for
859 * each request. A full version would store details such as the OCSP
860 * certificate IDs and minimise the number of OCSP responses by caching them
861 * until they were considered "expired".
862 */
863
864 static int cert_status_cb(SSL *s, void *arg)
865 {
866 tlsextstatusctx *srctx = arg;
867 BIO *err = srctx->err;
868 char *host, *port, *path;
869 int use_ssl;
870 unsigned char *rspder = NULL;
871 int rspderlen;
872 STACK_OF(OPENSSL_STRING) *aia = NULL;
873 X509 *x = NULL;
874 X509_STORE_CTX inctx;
875 X509_OBJECT obj;
876 OCSP_REQUEST *req = NULL;
877 OCSP_RESPONSE *resp = NULL;
878 OCSP_CERTID *id = NULL;
879 STACK_OF(X509_EXTENSION) *exts;
880 int ret = SSL_TLSEXT_ERR_NOACK;
881 int i;
882 # if 0
883 STACK_OF(OCSP_RESPID) *ids;
884 SSL_get_tlsext_status_ids(s, &ids);
885 BIO_printf(err, "cert_status: received %d ids\n",
886 sk_OCSP_RESPID_num(ids));
887 # endif
888 if (srctx->verbose)
889 BIO_puts(err, "cert_status: callback called\n");
890 /* Build up OCSP query from server certificate */
891 x = SSL_get_certificate(s);
892 aia = X509_get1_ocsp(x);
893 if (aia) {
894 if (!OCSP_parse_url(sk_OPENSSL_STRING_value(aia, 0),
895 &host, &port, &path, &use_ssl)) {
896 BIO_puts(err, "cert_status: can't parse AIA URL\n");
897 goto err;
898 }
899 if (srctx->verbose)
900 BIO_printf(err, "cert_status: AIA URL: %s\n",
901 sk_OPENSSL_STRING_value(aia, 0));
902 } else {
903 if (!srctx->host) {
904 BIO_puts(srctx->err,
905 "cert_status: no AIA and no default responder URL\n");
906 goto done;
907 }
908 host = srctx->host;
909 path = srctx->path;
910 port = srctx->port;
911 use_ssl = srctx->use_ssl;
912 }
913
914 if (!X509_STORE_CTX_init(&inctx,
915 SSL_CTX_get_cert_store(SSL_get_SSL_CTX(s)),
916 NULL, NULL))
917 goto err;
918 if (X509_STORE_get_by_subject(&inctx, X509_LU_X509,
919 X509_get_issuer_name(x), &obj) <= 0) {
920 BIO_puts(err, "cert_status: Can't retrieve issuer certificate.\n");
921 X509_STORE_CTX_cleanup(&inctx);
922 goto done;
923 }
924 req = OCSP_REQUEST_new();
925 if (!req)
926 goto err;
927 id = OCSP_cert_to_id(NULL, x, obj.data.x509);
928 X509_free(obj.data.x509);
929 X509_STORE_CTX_cleanup(&inctx);
930 if (!id)
931 goto err;
932 if (!OCSP_request_add0_id(req, id))
933 goto err;
934 id = NULL;
935 /* Add any extensions to the request */
936 SSL_get_tlsext_status_exts(s, &exts);
937 for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
938 X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
939 if (!OCSP_REQUEST_add_ext(req, ext, -1))
940 goto err;
941 }
942 resp = process_responder(err, req, host, path, port, use_ssl, NULL,
943 srctx->timeout);
944 if (!resp) {
945 BIO_puts(err, "cert_status: error querying responder\n");
946 goto done;
947 }
948 rspderlen = i2d_OCSP_RESPONSE(resp, &rspder);
949 if (rspderlen <= 0)
950 goto err;
951 SSL_set_tlsext_status_ocsp_resp(s, rspder, rspderlen);
952 if (srctx->verbose) {
953 BIO_puts(err, "cert_status: ocsp response sent:\n");
954 OCSP_RESPONSE_print(err, resp, 2);
955 }
956 ret = SSL_TLSEXT_ERR_OK;
957 done:
958 if (ret != SSL_TLSEXT_ERR_OK)
959 ERR_print_errors(err);
960 if (aia) {
961 OPENSSL_free(host);
962 OPENSSL_free(path);
963 OPENSSL_free(port);
964 X509_email_free(aia);
965 }
966 if (id)
967 OCSP_CERTID_free(id);
968 if (req)
969 OCSP_REQUEST_free(req);
970 if (resp)
971 OCSP_RESPONSE_free(resp);
972 return ret;
973 err:
974 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
975 goto done;
976 }
977
978 # ifndef OPENSSL_NO_NEXTPROTONEG
979 /* This is the context that we pass to next_proto_cb */
980 typedef struct tlsextnextprotoctx_st {
981 unsigned char *data;
982 unsigned int len;
983 } tlsextnextprotoctx;
984
985 static int next_proto_cb(SSL *s, const unsigned char **data,
986 unsigned int *len, void *arg)
987 {
988 tlsextnextprotoctx *next_proto = arg;
989
990 *data = next_proto->data;
991 *len = next_proto->len;
992
993 return SSL_TLSEXT_ERR_OK;
994 }
995 # endif /* ndef OPENSSL_NO_NEXTPROTONEG */
996
997 #endif
998
999 int MAIN(int, char **);
1000
1001 #ifndef OPENSSL_NO_JPAKE
1002 static char *jpake_secret = NULL;
1003 #endif
1004 #ifndef OPENSSL_NO_SRP
1005 static srpsrvparm srp_callback_parm;
1006 #endif
1007 #ifndef OPENSSL_NO_SRTP
1008 static char *srtp_profiles = NULL;
1009 #endif
1010
1011 int MAIN(int argc, char *argv[])
1012 {
1013 X509_VERIFY_PARAM *vpm = NULL;
1014 int badarg = 0;
1015 short port = PORT;
1016 char *CApath = NULL, *CAfile = NULL;
1017 unsigned char *context = NULL;
1018 char *dhfile = NULL;
1019 #ifndef OPENSSL_NO_ECDH
1020 char *named_curve = NULL;
1021 #endif
1022 int badop = 0, bugs = 0;
1023 int ret = 1;
1024 int off = 0;
1025 int no_tmp_rsa = 0, no_dhe = 0, nocert = 0;
1026 #ifndef OPENSSL_NO_ECDH
1027 int no_ecdhe = 0;
1028 #endif
1029 int state = 0;
1030 const SSL_METHOD *meth = NULL;
1031 int socket_type = SOCK_STREAM;
1032 ENGINE *e = NULL;
1033 char *inrand = NULL;
1034 int s_cert_format = FORMAT_PEM, s_key_format = FORMAT_PEM;
1035 char *passarg = NULL, *pass = NULL;
1036 char *dpassarg = NULL, *dpass = NULL;
1037 int s_dcert_format = FORMAT_PEM, s_dkey_format = FORMAT_PEM;
1038 X509 *s_cert = NULL, *s_dcert = NULL;
1039 EVP_PKEY *s_key = NULL, *s_dkey = NULL;
1040 int no_cache = 0;
1041 #ifndef OPENSSL_NO_TLSEXT
1042 EVP_PKEY *s_key2 = NULL;
1043 X509 *s_cert2 = NULL;
1044 tlsextctx tlsextcbp = { NULL, NULL, SSL_TLSEXT_ERR_ALERT_WARNING };
1045 # ifndef OPENSSL_NO_NEXTPROTONEG
1046 const char *next_proto_neg_in = NULL;
1047 tlsextnextprotoctx next_proto;
1048 # endif
1049 #endif
1050 #ifndef OPENSSL_NO_PSK
1051 /* by default do not send a PSK identity hint */
1052 static char *psk_identity_hint = NULL;
1053 #endif
1054 #ifndef OPENSSL_NO_SRP
1055 char *srpuserseed = NULL;
1056 char *srp_verifier_file = NULL;
1057 #endif
1058 meth = SSLv23_server_method();
1059
1060 local_argc = argc;
1061 local_argv = argv;
1062
1063 apps_startup();
1064 #ifdef MONOLITH
1065 s_server_init();
1066 #endif
1067
1068 if (bio_err == NULL)
1069 bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
1070
1071 if (!load_config(bio_err, NULL))
1072 goto end;
1073
1074 verify_depth = 0;
1075 #ifdef FIONBIO
1076 s_nbio = 0;
1077 #endif
1078 s_nbio_test = 0;
1079
1080 argc--;
1081 argv++;
1082
1083 while (argc >= 1) {
1084 if ((strcmp(*argv, "-port") == 0) || (strcmp(*argv, "-accept") == 0)) {
1085 if (--argc < 1)
1086 goto bad;
1087 if (!extract_port(*(++argv), &port))
1088 goto bad;
1089 } else if (strcmp(*argv, "-verify") == 0) {
1090 s_server_verify = SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE;
1091 if (--argc < 1)
1092 goto bad;
1093 verify_depth = atoi(*(++argv));
1094 BIO_printf(bio_err, "verify depth is %d\n", verify_depth);
1095 } else if (strcmp(*argv, "-Verify") == 0) {
1096 s_server_verify =
1097 SSL_VERIFY_PEER | SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1098 SSL_VERIFY_CLIENT_ONCE;
1099 if (--argc < 1)
1100 goto bad;
1101 verify_depth = atoi(*(++argv));
1102 BIO_printf(bio_err,
1103 "verify depth is %d, must return a certificate\n",
1104 verify_depth);
1105 } else if (strcmp(*argv, "-context") == 0) {
1106 if (--argc < 1)
1107 goto bad;
1108 context = (unsigned char *)*(++argv);
1109 } else if (strcmp(*argv, "-cert") == 0) {
1110 if (--argc < 1)
1111 goto bad;
1112 s_cert_file = *(++argv);
1113 } else if (strcmp(*argv, "-certform") == 0) {
1114 if (--argc < 1)
1115 goto bad;
1116 s_cert_format = str2fmt(*(++argv));
1117 } else if (strcmp(*argv, "-key") == 0) {
1118 if (--argc < 1)
1119 goto bad;
1120 s_key_file = *(++argv);
1121 } else if (strcmp(*argv, "-keyform") == 0) {
1122 if (--argc < 1)
1123 goto bad;
1124 s_key_format = str2fmt(*(++argv));
1125 } else if (strcmp(*argv, "-pass") == 0) {
1126 if (--argc < 1)
1127 goto bad;
1128 passarg = *(++argv);
1129 } else if (strcmp(*argv, "-dhparam") == 0) {
1130 if (--argc < 1)
1131 goto bad;
1132 dhfile = *(++argv);
1133 }
1134 #ifndef OPENSSL_NO_ECDH
1135 else if (strcmp(*argv, "-named_curve") == 0) {
1136 if (--argc < 1)
1137 goto bad;
1138 named_curve = *(++argv);
1139 }
1140 #endif
1141 else if (strcmp(*argv, "-dcertform") == 0) {
1142 if (--argc < 1)
1143 goto bad;
1144 s_dcert_format = str2fmt(*(++argv));
1145 } else if (strcmp(*argv, "-dcert") == 0) {
1146 if (--argc < 1)
1147 goto bad;
1148 s_dcert_file = *(++argv);
1149 } else if (strcmp(*argv, "-dkeyform") == 0) {
1150 if (--argc < 1)
1151 goto bad;
1152 s_dkey_format = str2fmt(*(++argv));
1153 } else if (strcmp(*argv, "-dpass") == 0) {
1154 if (--argc < 1)
1155 goto bad;
1156 dpassarg = *(++argv);
1157 } else if (strcmp(*argv, "-dkey") == 0) {
1158 if (--argc < 1)
1159 goto bad;
1160 s_dkey_file = *(++argv);
1161 } else if (strcmp(*argv, "-nocert") == 0) {
1162 nocert = 1;
1163 } else if (strcmp(*argv, "-CApath") == 0) {
1164 if (--argc < 1)
1165 goto bad;
1166 CApath = *(++argv);
1167 } else if (strcmp(*argv, "-no_cache") == 0)
1168 no_cache = 1;
1169 else if (args_verify(&argv, &argc, &badarg, bio_err, &vpm)) {
1170 if (badarg)
1171 goto bad;
1172 continue;
1173 } else if (strcmp(*argv, "-verify_return_error") == 0)
1174 verify_return_error = 1;
1175 else if (strcmp(*argv, "-serverpref") == 0) {
1176 off |= SSL_OP_CIPHER_SERVER_PREFERENCE;
1177 } else if (strcmp(*argv, "-legacy_renegotiation") == 0)
1178 off |= SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION;
1179 else if (strcmp(*argv, "-cipher") == 0) {
1180 if (--argc < 1)
1181 goto bad;
1182 cipher = *(++argv);
1183 } else if (strcmp(*argv, "-CAfile") == 0) {
1184 if (--argc < 1)
1185 goto bad;
1186 CAfile = *(++argv);
1187 }
1188 #ifdef FIONBIO
1189 else if (strcmp(*argv, "-nbio") == 0) {
1190 s_nbio = 1;
1191 }
1192 #endif
1193 else if (strcmp(*argv, "-nbio_test") == 0) {
1194 #ifdef FIONBIO
1195 s_nbio = 1;
1196 #endif
1197 s_nbio_test = 1;
1198 } else if (strcmp(*argv, "-debug") == 0) {
1199 s_debug = 1;
1200 }
1201 #ifndef OPENSSL_NO_TLSEXT
1202 else if (strcmp(*argv, "-tlsextdebug") == 0)
1203 s_tlsextdebug = 1;
1204 else if (strcmp(*argv, "-status") == 0)
1205 s_tlsextstatus = 1;
1206 else if (strcmp(*argv, "-status_verbose") == 0) {
1207 s_tlsextstatus = 1;
1208 tlscstatp.verbose = 1;
1209 } else if (!strcmp(*argv, "-status_timeout")) {
1210 s_tlsextstatus = 1;
1211 if (--argc < 1)
1212 goto bad;
1213 tlscstatp.timeout = atoi(*(++argv));
1214 } else if (!strcmp(*argv, "-status_url")) {
1215 s_tlsextstatus = 1;
1216 if (--argc < 1)
1217 goto bad;
1218 if (!OCSP_parse_url(*(++argv),
1219 &tlscstatp.host,
1220 &tlscstatp.port,
1221 &tlscstatp.path, &tlscstatp.use_ssl)) {
1222 BIO_printf(bio_err, "Error parsing URL\n");
1223 goto bad;
1224 }
1225 }
1226 #endif
1227 else if (strcmp(*argv, "-msg") == 0) {
1228 s_msg = 1;
1229 } else if (strcmp(*argv, "-hack") == 0) {
1230 hack = 1;
1231 } else if (strcmp(*argv, "-state") == 0) {
1232 state = 1;
1233 } else if (strcmp(*argv, "-crlf") == 0) {
1234 s_crlf = 1;
1235 } else if (strcmp(*argv, "-quiet") == 0) {
1236 s_quiet = 1;
1237 } else if (strcmp(*argv, "-bugs") == 0) {
1238 bugs = 1;
1239 } else if (strcmp(*argv, "-no_tmp_rsa") == 0) {
1240 no_tmp_rsa = 1;
1241 } else if (strcmp(*argv, "-no_dhe") == 0) {
1242 no_dhe = 1;
1243 }
1244 #ifndef OPENSSL_NO_ECDH
1245 else if (strcmp(*argv, "-no_ecdhe") == 0) {
1246 no_ecdhe = 1;
1247 }
1248 #endif
1249 #ifndef OPENSSL_NO_PSK
1250 else if (strcmp(*argv, "-psk_hint") == 0) {
1251 if (--argc < 1)
1252 goto bad;
1253 psk_identity_hint = *(++argv);
1254 } else if (strcmp(*argv, "-psk") == 0) {
1255 size_t i;
1256
1257 if (--argc < 1)
1258 goto bad;
1259 psk_key = *(++argv);
1260 for (i = 0; i < strlen(psk_key); i++) {
1261 if (isxdigit((unsigned char)psk_key[i]))
1262 continue;
1263 BIO_printf(bio_err, "Not a hex number '%s'\n", *argv);
1264 goto bad;
1265 }
1266 }
1267 #endif
1268 #ifndef OPENSSL_NO_SRP
1269 else if (strcmp(*argv, "-srpvfile") == 0) {
1270 if (--argc < 1)
1271 goto bad;
1272 srp_verifier_file = *(++argv);
1273 meth = TLSv1_server_method();
1274 } else if (strcmp(*argv, "-srpuserseed") == 0) {
1275 if (--argc < 1)
1276 goto bad;
1277 srpuserseed = *(++argv);
1278 meth = TLSv1_server_method();
1279 }
1280 #endif
1281 else if (strcmp(*argv, "-www") == 0) {
1282 www = 1;
1283 } else if (strcmp(*argv, "-WWW") == 0) {
1284 www = 2;
1285 } else if (strcmp(*argv, "-HTTP") == 0) {
1286 www = 3;
1287 } else if (strcmp(*argv, "-no_ssl2") == 0) {
1288 off |= SSL_OP_NO_SSLv2;
1289 } else if (strcmp(*argv, "-no_ssl3") == 0) {
1290 off |= SSL_OP_NO_SSLv3;
1291 } else if (strcmp(*argv, "-no_tls1") == 0) {
1292 off |= SSL_OP_NO_TLSv1;
1293 } else if (strcmp(*argv, "-no_tls1_1") == 0) {
1294 off |= SSL_OP_NO_TLSv1_1;
1295 } else if (strcmp(*argv, "-no_tls1_2") == 0) {
1296 off |= SSL_OP_NO_TLSv1_2;
1297 } else if (strcmp(*argv, "-no_comp") == 0) {
1298 off |= SSL_OP_NO_COMPRESSION;
1299 }
1300 #ifndef OPENSSL_NO_TLSEXT
1301 else if (strcmp(*argv, "-no_ticket") == 0) {
1302 off |= SSL_OP_NO_TICKET;
1303 }
1304 #endif
1305 #ifndef OPENSSL_NO_SSL2
1306 else if (strcmp(*argv, "-ssl2") == 0) {
1307 meth = SSLv2_server_method();
1308 }
1309 #endif
1310 #ifndef OPENSSL_NO_SSL3_METHOD
1311 else if (strcmp(*argv, "-ssl3") == 0) {
1312 meth = SSLv3_server_method();
1313 }
1314 #endif
1315 #ifndef OPENSSL_NO_TLS1
1316 else if (strcmp(*argv, "-tls1") == 0) {
1317 meth = TLSv1_server_method();
1318 } else if (strcmp(*argv, "-tls1_1") == 0) {
1319 meth = TLSv1_1_server_method();
1320 } else if (strcmp(*argv, "-tls1_2") == 0) {
1321 meth = TLSv1_2_server_method();
1322 }
1323 #endif
1324 #ifndef OPENSSL_NO_DTLS1
1325 else if (strcmp(*argv, "-dtls1") == 0) {
1326 meth = DTLSv1_server_method();
1327 socket_type = SOCK_DGRAM;
1328 } else if (strcmp(*argv, "-timeout") == 0)
1329 enable_timeouts = 1;
1330 else if (strcmp(*argv, "-mtu") == 0) {
1331 if (--argc < 1)
1332 goto bad;
1333 socket_mtu = atol(*(++argv));
1334 } else if (strcmp(*argv, "-chain") == 0)
1335 cert_chain = 1;
1336 #endif
1337 else if (strcmp(*argv, "-id_prefix") == 0) {
1338 if (--argc < 1)
1339 goto bad;
1340 session_id_prefix = *(++argv);
1341 }
1342 #ifndef OPENSSL_NO_ENGINE
1343 else if (strcmp(*argv, "-engine") == 0) {
1344 if (--argc < 1)
1345 goto bad;
1346 engine_id = *(++argv);
1347 }
1348 #endif
1349 else if (strcmp(*argv, "-rand") == 0) {
1350 if (--argc < 1)
1351 goto bad;
1352 inrand = *(++argv);
1353 }
1354 #ifndef OPENSSL_NO_TLSEXT
1355 else if (strcmp(*argv, "-servername") == 0) {
1356 if (--argc < 1)
1357 goto bad;
1358 tlsextcbp.servername = *(++argv);
1359 } else if (strcmp(*argv, "-servername_fatal") == 0) {
1360 tlsextcbp.extension_error = SSL_TLSEXT_ERR_ALERT_FATAL;
1361 } else if (strcmp(*argv, "-cert2") == 0) {
1362 if (--argc < 1)
1363 goto bad;
1364 s_cert_file2 = *(++argv);
1365 } else if (strcmp(*argv, "-key2") == 0) {
1366 if (--argc < 1)
1367 goto bad;
1368 s_key_file2 = *(++argv);
1369 }
1370 # ifndef OPENSSL_NO_NEXTPROTONEG
1371 else if (strcmp(*argv, "-nextprotoneg") == 0) {
1372 if (--argc < 1)
1373 goto bad;
1374 next_proto_neg_in = *(++argv);
1375 }
1376 # endif
1377 #endif
1378 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1379 else if (strcmp(*argv, "-jpake") == 0) {
1380 if (--argc < 1)
1381 goto bad;
1382 jpake_secret = *(++argv);
1383 }
1384 #endif
1385 #ifndef OPENSSL_NO_SRTP
1386 else if (strcmp(*argv, "-use_srtp") == 0) {
1387 if (--argc < 1)
1388 goto bad;
1389 srtp_profiles = *(++argv);
1390 }
1391 #endif
1392 else if (strcmp(*argv, "-keymatexport") == 0) {
1393 if (--argc < 1)
1394 goto bad;
1395 keymatexportlabel = *(++argv);
1396 } else if (strcmp(*argv, "-keymatexportlen") == 0) {
1397 if (--argc < 1)
1398 goto bad;
1399 keymatexportlen = atoi(*(++argv));
1400 if (keymatexportlen == 0)
1401 goto bad;
1402 } else {
1403 BIO_printf(bio_err, "unknown option %s\n", *argv);
1404 badop = 1;
1405 break;
1406 }
1407 argc--;
1408 argv++;
1409 }
1410 if (badop) {
1411 bad:
1412 sv_usage();
1413 goto end;
1414 }
1415 #ifndef OPENSSL_NO_DTLS1
1416 if (www && socket_type == SOCK_DGRAM) {
1417 BIO_printf(bio_err, "Can't use -HTTP, -www or -WWW with DTLS\n");
1418 goto end;
1419 }
1420 #endif
1421
1422 #if !defined(OPENSSL_NO_JPAKE) && !defined(OPENSSL_NO_PSK)
1423 if (jpake_secret) {
1424 if (psk_key) {
1425 BIO_printf(bio_err, "Can't use JPAKE and PSK together\n");
1426 goto end;
1427 }
1428 psk_identity = "JPAKE";
1429 if (cipher) {
1430 BIO_printf(bio_err, "JPAKE sets cipher to PSK\n");
1431 goto end;
1432 }
1433 cipher = "PSK";
1434 }
1435 #endif
1436
1437 SSL_load_error_strings();
1438 OpenSSL_add_ssl_algorithms();
1439
1440 #ifndef OPENSSL_NO_ENGINE
1441 e = setup_engine(bio_err, engine_id, 1);
1442 #endif
1443
1444 if (!app_passwd(bio_err, passarg, dpassarg, &pass, &dpass)) {
1445 BIO_printf(bio_err, "Error getting password\n");
1446 goto end;
1447 }
1448
1449 if (s_key_file == NULL)
1450 s_key_file = s_cert_file;
1451 #ifndef OPENSSL_NO_TLSEXT
1452 if (s_key_file2 == NULL)
1453 s_key_file2 = s_cert_file2;
1454 #endif
1455
1456 if (nocert == 0) {
1457 s_key = load_key(bio_err, s_key_file, s_key_format, 0, pass, e,
1458 "server certificate private key file");
1459 if (!s_key) {
1460 ERR_print_errors(bio_err);
1461 goto end;
1462 }
1463
1464 s_cert = load_cert(bio_err, s_cert_file, s_cert_format,
1465 NULL, e, "server certificate file");
1466
1467 if (!s_cert) {
1468 ERR_print_errors(bio_err);
1469 goto end;
1470 }
1471 #ifndef OPENSSL_NO_TLSEXT
1472 if (tlsextcbp.servername) {
1473 s_key2 = load_key(bio_err, s_key_file2, s_key_format, 0, pass, e,
1474 "second server certificate private key file");
1475 if (!s_key2) {
1476 ERR_print_errors(bio_err);
1477 goto end;
1478 }
1479
1480 s_cert2 = load_cert(bio_err, s_cert_file2, s_cert_format,
1481 NULL, e, "second server certificate file");
1482
1483 if (!s_cert2) {
1484 ERR_print_errors(bio_err);
1485 goto end;
1486 }
1487 }
1488 #endif
1489 }
1490 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
1491 if (next_proto_neg_in) {
1492 unsigned short len;
1493 next_proto.data = next_protos_parse(&len, next_proto_neg_in);
1494 if (next_proto.data == NULL)
1495 goto end;
1496 next_proto.len = len;
1497 } else {
1498 next_proto.data = NULL;
1499 }
1500 #endif
1501
1502 if (s_dcert_file) {
1503
1504 if (s_dkey_file == NULL)
1505 s_dkey_file = s_dcert_file;
1506
1507 s_dkey = load_key(bio_err, s_dkey_file, s_dkey_format,
1508 0, dpass, e, "second certificate private key file");
1509 if (!s_dkey) {
1510 ERR_print_errors(bio_err);
1511 goto end;
1512 }
1513
1514 s_dcert = load_cert(bio_err, s_dcert_file, s_dcert_format,
1515 NULL, e, "second server certificate file");
1516
1517 if (!s_dcert) {
1518 ERR_print_errors(bio_err);
1519 goto end;
1520 }
1521
1522 }
1523
1524 if (!app_RAND_load_file(NULL, bio_err, 1) && inrand == NULL
1525 && !RAND_status()) {
1526 BIO_printf(bio_err,
1527 "warning, not much extra random data, consider using the -rand option\n");
1528 }
1529 if (inrand != NULL)
1530 BIO_printf(bio_err, "%ld semi-random bytes loaded\n",
1531 app_RAND_load_files(inrand));
1532
1533 if (bio_s_out == NULL) {
1534 if (s_quiet && !s_debug && !s_msg) {
1535 bio_s_out = BIO_new(BIO_s_null());
1536 } else {
1537 if (bio_s_out == NULL)
1538 bio_s_out = BIO_new_fp(stdout, BIO_NOCLOSE);
1539 }
1540 }
1541 #if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
1542 if (nocert)
1543 #endif
1544 {
1545 s_cert_file = NULL;
1546 s_key_file = NULL;
1547 s_dcert_file = NULL;
1548 s_dkey_file = NULL;
1549 #ifndef OPENSSL_NO_TLSEXT
1550 s_cert_file2 = NULL;
1551 s_key_file2 = NULL;
1552 #endif
1553 }
1554
1555 ctx = SSL_CTX_new(meth);
1556 if (ctx == NULL) {
1557 ERR_print_errors(bio_err);
1558 goto end;
1559 }
1560 if (session_id_prefix) {
1561 if (strlen(session_id_prefix) >= 32)
1562 BIO_printf(bio_err,
1563 "warning: id_prefix is too long, only one new session will be possible\n");
1564 else if (strlen(session_id_prefix) >= 16)
1565 BIO_printf(bio_err,
1566 "warning: id_prefix is too long if you use SSLv2\n");
1567 if (!SSL_CTX_set_generate_session_id(ctx, generate_session_id)) {
1568 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1569 ERR_print_errors(bio_err);
1570 goto end;
1571 }
1572 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1573 }
1574 SSL_CTX_set_quiet_shutdown(ctx, 1);
1575 if (bugs)
1576 SSL_CTX_set_options(ctx, SSL_OP_ALL);
1577 if (hack)
1578 SSL_CTX_set_options(ctx, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1579 SSL_CTX_set_options(ctx, off);
1580
1581 if (state)
1582 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
1583 if (no_cache)
1584 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF);
1585 else
1586 SSL_CTX_sess_set_cache_size(ctx, 128);
1587
1588 #ifndef OPENSSL_NO_SRTP
1589 if (srtp_profiles != NULL)
1590 SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles);
1591 #endif
1592
1593 #if 0
1594 if (cipher == NULL)
1595 cipher = getenv("SSL_CIPHER");
1596 #endif
1597
1598 #if 0
1599 if (s_cert_file == NULL) {
1600 BIO_printf(bio_err,
1601 "You must specify a certificate file for the server to use\n");
1602 goto end;
1603 }
1604 #endif
1605
1606 if ((!SSL_CTX_load_verify_locations(ctx, CAfile, CApath)) ||
1607 (!SSL_CTX_set_default_verify_paths(ctx))) {
1608 /* BIO_printf(bio_err,"X509_load_verify_locations\n"); */
1609 ERR_print_errors(bio_err);
1610 /* goto end; */
1611 }
1612 if (vpm)
1613 SSL_CTX_set1_param(ctx, vpm);
1614
1615 #ifndef OPENSSL_NO_TLSEXT
1616 if (s_cert2) {
1617 ctx2 = SSL_CTX_new(meth);
1618 if (ctx2 == NULL) {
1619 ERR_print_errors(bio_err);
1620 goto end;
1621 }
1622 }
1623
1624 if (ctx2) {
1625 BIO_printf(bio_s_out, "Setting secondary ctx parameters\n");
1626
1627 if (session_id_prefix) {
1628 if (strlen(session_id_prefix) >= 32)
1629 BIO_printf(bio_err,
1630 "warning: id_prefix is too long, only one new session will be possible\n");
1631 else if (strlen(session_id_prefix) >= 16)
1632 BIO_printf(bio_err,
1633 "warning: id_prefix is too long if you use SSLv2\n");
1634 if (!SSL_CTX_set_generate_session_id(ctx2, generate_session_id)) {
1635 BIO_printf(bio_err, "error setting 'id_prefix'\n");
1636 ERR_print_errors(bio_err);
1637 goto end;
1638 }
1639 BIO_printf(bio_err, "id_prefix '%s' set.\n", session_id_prefix);
1640 }
1641 SSL_CTX_set_quiet_shutdown(ctx2, 1);
1642 if (bugs)
1643 SSL_CTX_set_options(ctx2, SSL_OP_ALL);
1644 if (hack)
1645 SSL_CTX_set_options(ctx2, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG);
1646 SSL_CTX_set_options(ctx2, off);
1647
1648 if (state)
1649 SSL_CTX_set_info_callback(ctx2, apps_ssl_info_callback);
1650
1651 if (no_cache)
1652 SSL_CTX_set_session_cache_mode(ctx2, SSL_SESS_CACHE_OFF);
1653 else
1654 SSL_CTX_sess_set_cache_size(ctx2, 128);
1655
1656 if ((!SSL_CTX_load_verify_locations(ctx2, CAfile, CApath)) ||
1657 (!SSL_CTX_set_default_verify_paths(ctx2))) {
1658 ERR_print_errors(bio_err);
1659 }
1660 if (vpm)
1661 SSL_CTX_set1_param(ctx2, vpm);
1662 }
1663 # ifndef OPENSSL_NO_NEXTPROTONEG
1664 if (next_proto.data)
1665 SSL_CTX_set_next_protos_advertised_cb(ctx, next_proto_cb,
1666 &next_proto);
1667 # endif
1668 #endif
1669
1670 #ifndef OPENSSL_NO_DH
1671 if (!no_dhe) {
1672 DH *dh = NULL;
1673
1674 if (dhfile)
1675 dh = load_dh_param(dhfile);
1676 else if (s_cert_file)
1677 dh = load_dh_param(s_cert_file);
1678
1679 if (dh != NULL) {
1680 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1681 } else {
1682 BIO_printf(bio_s_out, "Using default temp DH parameters\n");
1683 dh = get_dh2048();
1684 if (dh == NULL) {
1685 ERR_print_errors(bio_err);
1686 goto end;
1687 }
1688 }
1689 (void)BIO_flush(bio_s_out);
1690
1691 SSL_CTX_set_tmp_dh(ctx, dh);
1692 # ifndef OPENSSL_NO_TLSEXT
1693 if (ctx2) {
1694 if (!dhfile) {
1695 DH *dh2 = load_dh_param(s_cert_file2);
1696 if (dh2 != NULL) {
1697 BIO_printf(bio_s_out, "Setting temp DH parameters\n");
1698 (void)BIO_flush(bio_s_out);
1699
1700 DH_free(dh);
1701 dh = dh2;
1702 }
1703 }
1704 SSL_CTX_set_tmp_dh(ctx2, dh);
1705 }
1706 # endif
1707 DH_free(dh);
1708 }
1709 #endif
1710
1711 #ifndef OPENSSL_NO_ECDH
1712 if (!no_ecdhe) {
1713 EC_KEY *ecdh = NULL;
1714
1715 if (named_curve) {
1716 int nid = OBJ_sn2nid(named_curve);
1717
1718 if (nid == 0) {
1719 BIO_printf(bio_err, "unknown curve name (%s)\n", named_curve);
1720 goto end;
1721 }
1722 ecdh = EC_KEY_new_by_curve_name(nid);
1723 if (ecdh == NULL) {
1724 BIO_printf(bio_err, "unable to create curve (%s)\n",
1725 named_curve);
1726 goto end;
1727 }
1728 }
1729
1730 if (ecdh != NULL) {
1731 BIO_printf(bio_s_out, "Setting temp ECDH parameters\n");
1732 } else {
1733 BIO_printf(bio_s_out, "Using default temp ECDH parameters\n");
1734 ecdh = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
1735 if (ecdh == NULL) {
1736 BIO_printf(bio_err, "unable to create curve (nistp256)\n");
1737 goto end;
1738 }
1739 }
1740 (void)BIO_flush(bio_s_out);
1741
1742 SSL_CTX_set_tmp_ecdh(ctx, ecdh);
1743 # ifndef OPENSSL_NO_TLSEXT
1744 if (ctx2)
1745 SSL_CTX_set_tmp_ecdh(ctx2, ecdh);
1746 # endif
1747 EC_KEY_free(ecdh);
1748 }
1749 #endif
1750
1751 if (!set_cert_key_stuff(ctx, s_cert, s_key))
1752 goto end;
1753 #ifndef OPENSSL_NO_TLSEXT
1754 if (ctx2 && !set_cert_key_stuff(ctx2, s_cert2, s_key2))
1755 goto end;
1756 #endif
1757 if (s_dcert != NULL) {
1758 if (!set_cert_key_stuff(ctx, s_dcert, s_dkey))
1759 goto end;
1760 }
1761 #ifndef OPENSSL_NO_RSA
1762 # if 1
1763 if (!no_tmp_rsa) {
1764 SSL_CTX_set_tmp_rsa_callback(ctx, tmp_rsa_cb);
1765 # ifndef OPENSSL_NO_TLSEXT
1766 if (ctx2)
1767 SSL_CTX_set_tmp_rsa_callback(ctx2, tmp_rsa_cb);
1768 # endif
1769 }
1770 # else
1771 if (!no_tmp_rsa && SSL_CTX_need_tmp_RSA(ctx)) {
1772 RSA *rsa;
1773
1774 BIO_printf(bio_s_out, "Generating temp (512 bit) RSA key...");
1775 BIO_flush(bio_s_out);
1776
1777 rsa = RSA_generate_key(512, RSA_F4, NULL);
1778
1779 if (!SSL_CTX_set_tmp_rsa(ctx, rsa)) {
1780 ERR_print_errors(bio_err);
1781 goto end;
1782 }
1783 # ifndef OPENSSL_NO_TLSEXT
1784 if (ctx2) {
1785 if (!SSL_CTX_set_tmp_rsa(ctx2, rsa)) {
1786 ERR_print_errors(bio_err);
1787 goto end;
1788 }
1789 }
1790 # endif
1791 RSA_free(rsa);
1792 BIO_printf(bio_s_out, "\n");
1793 }
1794 # endif
1795 #endif
1796
1797 #ifndef OPENSSL_NO_PSK
1798 # ifdef OPENSSL_NO_JPAKE
1799 if (psk_key != NULL)
1800 # else
1801 if (psk_key != NULL || jpake_secret)
1802 # endif
1803 {
1804 if (s_debug)
1805 BIO_printf(bio_s_out,
1806 "PSK key given or JPAKE in use, setting server callback\n");
1807 SSL_CTX_set_psk_server_callback(ctx, psk_server_cb);
1808 }
1809
1810 if (!SSL_CTX_use_psk_identity_hint(ctx, psk_identity_hint)) {
1811 BIO_printf(bio_err, "error setting PSK identity hint to context\n");
1812 ERR_print_errors(bio_err);
1813 goto end;
1814 }
1815 #endif
1816
1817 if (cipher != NULL) {
1818 if (!SSL_CTX_set_cipher_list(ctx, cipher)) {
1819 BIO_printf(bio_err, "error setting cipher list\n");
1820 ERR_print_errors(bio_err);
1821 goto end;
1822 }
1823 #ifndef OPENSSL_NO_TLSEXT
1824 if (ctx2 && !SSL_CTX_set_cipher_list(ctx2, cipher)) {
1825 BIO_printf(bio_err, "error setting cipher list\n");
1826 ERR_print_errors(bio_err);
1827 goto end;
1828 }
1829 #endif
1830 }
1831 SSL_CTX_set_verify(ctx, s_server_verify, verify_callback);
1832 SSL_CTX_set_session_id_context(ctx, (void *)&s_server_session_id_context,
1833 sizeof s_server_session_id_context);
1834
1835 /* Set DTLS cookie generation and verification callbacks */
1836 SSL_CTX_set_cookie_generate_cb(ctx, generate_cookie_callback);
1837 SSL_CTX_set_cookie_verify_cb(ctx, verify_cookie_callback);
1838
1839 #ifndef OPENSSL_NO_TLSEXT
1840 if (ctx2) {
1841 SSL_CTX_set_verify(ctx2, s_server_verify, verify_callback);
1842 SSL_CTX_set_session_id_context(ctx2,
1843 (void *)&s_server_session_id_context,
1844 sizeof s_server_session_id_context);
1845
1846 tlsextcbp.biodebug = bio_s_out;
1847 SSL_CTX_set_tlsext_servername_callback(ctx2, ssl_servername_cb);
1848 SSL_CTX_set_tlsext_servername_arg(ctx2, &tlsextcbp);
1849 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1850 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1851 }
1852 #endif
1853
1854 #ifndef OPENSSL_NO_SRP
1855 if (srp_verifier_file != NULL) {
1856 srp_callback_parm.vb = SRP_VBASE_new(srpuserseed);
1857 srp_callback_parm.user = NULL;
1858 srp_callback_parm.login = NULL;
1859 if ((ret =
1860 SRP_VBASE_init(srp_callback_parm.vb,
1861 srp_verifier_file)) != SRP_NO_ERROR) {
1862 BIO_printf(bio_err,
1863 "Cannot initialize SRP verifier file \"%s\":ret=%d\n",
1864 srp_verifier_file, ret);
1865 goto end;
1866 }
1867 SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, verify_callback);
1868 SSL_CTX_set_srp_cb_arg(ctx, &srp_callback_parm);
1869 SSL_CTX_set_srp_username_callback(ctx, ssl_srp_server_param_cb);
1870 } else
1871 #endif
1872 if (CAfile != NULL) {
1873 SSL_CTX_set_client_CA_list(ctx, SSL_load_client_CA_file(CAfile));
1874 #ifndef OPENSSL_NO_TLSEXT
1875 if (ctx2)
1876 SSL_CTX_set_client_CA_list(ctx2, SSL_load_client_CA_file(CAfile));
1877 #endif
1878 }
1879
1880 BIO_printf(bio_s_out, "ACCEPT\n");
1881 (void)BIO_flush(bio_s_out);
1882 if (www)
1883 do_server(port, socket_type, &accept_socket, www_body, context);
1884 else
1885 do_server(port, socket_type, &accept_socket, sv_body, context);
1886 print_stats(bio_s_out, ctx);
1887 ret = 0;
1888 end:
1889 if (ctx != NULL)
1890 SSL_CTX_free(ctx);
1891 if (s_cert)
1892 X509_free(s_cert);
1893 if (s_dcert)
1894 X509_free(s_dcert);
1895 if (s_key)
1896 EVP_PKEY_free(s_key);
1897 if (s_dkey)
1898 EVP_PKEY_free(s_dkey);
1899 if (pass)
1900 OPENSSL_free(pass);
1901 if (dpass)
1902 OPENSSL_free(dpass);
1903 if (vpm)
1904 X509_VERIFY_PARAM_free(vpm);
1905 #ifndef OPENSSL_NO_TLSEXT
1906 if (tlscstatp.host)
1907 OPENSSL_free(tlscstatp.host);
1908 if (tlscstatp.port)
1909 OPENSSL_free(tlscstatp.port);
1910 if (tlscstatp.path)
1911 OPENSSL_free(tlscstatp.path);
1912 if (ctx2 != NULL)
1913 SSL_CTX_free(ctx2);
1914 if (s_cert2)
1915 X509_free(s_cert2);
1916 if (s_key2)
1917 EVP_PKEY_free(s_key2);
1918 #endif
1919 if (bio_s_out != NULL) {
1920 BIO_free(bio_s_out);
1921 bio_s_out = NULL;
1922 }
1923 apps_shutdown();
1924 OPENSSL_EXIT(ret);
1925 }
1926
1927 static void print_stats(BIO *bio, SSL_CTX *ssl_ctx)
1928 {
1929 BIO_printf(bio, "%4ld items in the session cache\n",
1930 SSL_CTX_sess_number(ssl_ctx));
1931 BIO_printf(bio, "%4ld client connects (SSL_connect())\n",
1932 SSL_CTX_sess_connect(ssl_ctx));
1933 BIO_printf(bio, "%4ld client renegotiates (SSL_connect())\n",
1934 SSL_CTX_sess_connect_renegotiate(ssl_ctx));
1935 BIO_printf(bio, "%4ld client connects that finished\n",
1936 SSL_CTX_sess_connect_good(ssl_ctx));
1937 BIO_printf(bio, "%4ld server accepts (SSL_accept())\n",
1938 SSL_CTX_sess_accept(ssl_ctx));
1939 BIO_printf(bio, "%4ld server renegotiates (SSL_accept())\n",
1940 SSL_CTX_sess_accept_renegotiate(ssl_ctx));
1941 BIO_printf(bio, "%4ld server accepts that finished\n",
1942 SSL_CTX_sess_accept_good(ssl_ctx));
1943 BIO_printf(bio, "%4ld session cache hits\n", SSL_CTX_sess_hits(ssl_ctx));
1944 BIO_printf(bio, "%4ld session cache misses\n",
1945 SSL_CTX_sess_misses(ssl_ctx));
1946 BIO_printf(bio, "%4ld session cache timeouts\n",
1947 SSL_CTX_sess_timeouts(ssl_ctx));
1948 BIO_printf(bio, "%4ld callback cache hits\n",
1949 SSL_CTX_sess_cb_hits(ssl_ctx));
1950 BIO_printf(bio, "%4ld cache full overflows (%ld allowed)\n",
1951 SSL_CTX_sess_cache_full(ssl_ctx),
1952 SSL_CTX_sess_get_cache_size(ssl_ctx));
1953 }
1954
1955 static int sv_body(char *hostname, int s, unsigned char *context)
1956 {
1957 char *buf = NULL;
1958 fd_set readfds;
1959 int ret = 1, width;
1960 int k, i;
1961 unsigned long l;
1962 SSL *con = NULL;
1963 BIO *sbio;
1964 #ifndef OPENSSL_NO_KRB5
1965 KSSL_CTX *kctx;
1966 #endif
1967 struct timeval timeout;
1968 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_BEOS_R5)
1969 struct timeval tv;
1970 #else
1971 struct timeval *timeoutp;
1972 #endif
1973
1974 if ((buf = OPENSSL_malloc(bufsize)) == NULL) {
1975 BIO_printf(bio_err, "out of memory\n");
1976 goto err;
1977 }
1978 #ifdef FIONBIO
1979 if (s_nbio) {
1980 unsigned long sl = 1;
1981
1982 if (!s_quiet)
1983 BIO_printf(bio_err, "turning on non blocking io\n");
1984 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
1985 ERR_print_errors(bio_err);
1986 }
1987 #endif
1988
1989 if (con == NULL) {
1990 con = SSL_new(ctx);
1991 #ifndef OPENSSL_NO_TLSEXT
1992 if (s_tlsextdebug) {
1993 SSL_set_tlsext_debug_callback(con, tlsext_cb);
1994 SSL_set_tlsext_debug_arg(con, bio_s_out);
1995 }
1996 if (s_tlsextstatus) {
1997 SSL_CTX_set_tlsext_status_cb(ctx, cert_status_cb);
1998 tlscstatp.err = bio_err;
1999 SSL_CTX_set_tlsext_status_arg(ctx, &tlscstatp);
2000 }
2001 #endif
2002 #ifndef OPENSSL_NO_KRB5
2003 if ((kctx = kssl_ctx_new()) != NULL) {
2004 SSL_set0_kssl_ctx(con, kctx);
2005 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2006 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2007 }
2008 #endif /* OPENSSL_NO_KRB5 */
2009 if (context)
2010 SSL_set_session_id_context(con, context, strlen((char *)context));
2011 }
2012 SSL_clear(con);
2013 #if 0
2014 # ifdef TLSEXT_TYPE_opaque_prf_input
2015 SSL_set_tlsext_opaque_prf_input(con, "Test server", 11);
2016 # endif
2017 #endif
2018
2019 if (SSL_version(con) == DTLS1_VERSION) {
2020
2021 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2022
2023 if (enable_timeouts) {
2024 timeout.tv_sec = 0;
2025 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2026 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2027
2028 timeout.tv_sec = 0;
2029 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2030 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2031 }
2032
2033 if (socket_mtu) {
2034 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2035 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2036 DTLS_get_link_min_mtu(con));
2037 ret = -1;
2038 BIO_free(sbio);
2039 goto err;
2040 }
2041 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2042 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2043 BIO_printf(bio_err, "Failed to set MTU\n");
2044 ret = -1;
2045 BIO_free(sbio);
2046 goto err;
2047 }
2048 } else
2049 /* want to do MTU discovery */
2050 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2051
2052 /* turn on cookie exchange */
2053 SSL_set_options(con, SSL_OP_COOKIE_EXCHANGE);
2054 } else
2055 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2056
2057 if (s_nbio_test) {
2058 BIO *test;
2059
2060 test = BIO_new(BIO_f_nbio_test());
2061 sbio = BIO_push(test, sbio);
2062 }
2063 #ifndef OPENSSL_NO_JPAKE
2064 if (jpake_secret)
2065 jpake_server_auth(bio_s_out, sbio, jpake_secret);
2066 #endif
2067
2068 SSL_set_bio(con, sbio, sbio);
2069 SSL_set_accept_state(con);
2070 /* SSL_set_fd(con,s); */
2071
2072 if (s_debug) {
2073 SSL_set_debug(con, 1);
2074 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2075 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2076 }
2077 if (s_msg) {
2078 SSL_set_msg_callback(con, msg_cb);
2079 SSL_set_msg_callback_arg(con, bio_s_out);
2080 }
2081 #ifndef OPENSSL_NO_TLSEXT
2082 if (s_tlsextdebug) {
2083 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2084 SSL_set_tlsext_debug_arg(con, bio_s_out);
2085 }
2086 #endif
2087
2088 width = s + 1;
2089 for (;;) {
2090 int read_from_terminal;
2091 int read_from_sslcon;
2092
2093 read_from_terminal = 0;
2094 read_from_sslcon = SSL_pending(con);
2095
2096 if (!read_from_sslcon) {
2097 FD_ZERO(&readfds);
2098 #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_NETWARE) && !defined(OPENSSL_SYS_BEOS_R5)
2099 openssl_fdset(fileno(stdin), &readfds);
2100 #endif
2101 openssl_fdset(s, &readfds);
2102 /*
2103 * Note: under VMS with SOCKETSHR the second parameter is
2104 * currently of type (int *) whereas under other systems it is
2105 * (void *) if you don't have a cast it will choke the compiler:
2106 * if you do have a cast then you can either go for (int *) or
2107 * (void *).
2108 */
2109 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_NETWARE)
2110 /*
2111 * Under DOS (non-djgpp) and Windows we can't select on stdin:
2112 * only on sockets. As a workaround we timeout the select every
2113 * second and check for any keypress. In a proper Windows
2114 * application we wouldn't do this because it is inefficient.
2115 */
2116 tv.tv_sec = 1;
2117 tv.tv_usec = 0;
2118 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2119 if ((i < 0) || (!i && !_kbhit()))
2120 continue;
2121 if (_kbhit())
2122 read_from_terminal = 1;
2123 #elif defined(OPENSSL_SYS_BEOS_R5)
2124 /* Under BeOS-R5 the situation is similar to DOS */
2125 tv.tv_sec = 1;
2126 tv.tv_usec = 0;
2127 (void)fcntl(fileno(stdin), F_SETFL, O_NONBLOCK);
2128 i = select(width, (void *)&readfds, NULL, NULL, &tv);
2129 if ((i < 0) || (!i && read(fileno(stdin), buf, 0) < 0))
2130 continue;
2131 if (read(fileno(stdin), buf, 0) >= 0)
2132 read_from_terminal = 1;
2133 (void)fcntl(fileno(stdin), F_SETFL, 0);
2134 #else
2135 if ((SSL_version(con) == DTLS1_VERSION) &&
2136 DTLSv1_get_timeout(con, &timeout))
2137 timeoutp = &timeout;
2138 else
2139 timeoutp = NULL;
2140
2141 i = select(width, (void *)&readfds, NULL, NULL, timeoutp);
2142
2143 if ((SSL_version(con) == DTLS1_VERSION)
2144 && DTLSv1_handle_timeout(con) > 0) {
2145 BIO_printf(bio_err, "TIMEOUT occured\n");
2146 }
2147
2148 if (i <= 0)
2149 continue;
2150 if (FD_ISSET(fileno(stdin), &readfds))
2151 read_from_terminal = 1;
2152 #endif
2153 if (FD_ISSET(s, &readfds))
2154 read_from_sslcon = 1;
2155 }
2156 if (read_from_terminal) {
2157 if (s_crlf) {
2158 int j, lf_num;
2159
2160 i = raw_read_stdin(buf, bufsize / 2);
2161 lf_num = 0;
2162 /* both loops are skipped when i <= 0 */
2163 for (j = 0; j < i; j++)
2164 if (buf[j] == '\n')
2165 lf_num++;
2166 for (j = i - 1; j >= 0; j--) {
2167 buf[j + lf_num] = buf[j];
2168 if (buf[j] == '\n') {
2169 lf_num--;
2170 i++;
2171 buf[j + lf_num] = '\r';
2172 }
2173 }
2174 assert(lf_num == 0);
2175 } else
2176 i = raw_read_stdin(buf, bufsize);
2177 if (!s_quiet) {
2178 if ((i <= 0) || (buf[0] == 'Q')) {
2179 BIO_printf(bio_s_out, "DONE\n");
2180 SHUTDOWN(s);
2181 close_accept_socket();
2182 ret = -11;
2183 goto err;
2184 }
2185 if ((i <= 0) || (buf[0] == 'q')) {
2186 BIO_printf(bio_s_out, "DONE\n");
2187 if (SSL_version(con) != DTLS1_VERSION)
2188 SHUTDOWN(s);
2189 /*
2190 * close_accept_socket(); ret= -11;
2191 */
2192 goto err;
2193 }
2194 #ifndef OPENSSL_NO_HEARTBEATS
2195 if ((buf[0] == 'B') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2196 BIO_printf(bio_err, "HEARTBEATING\n");
2197 SSL_heartbeat(con);
2198 i = 0;
2199 continue;
2200 }
2201 #endif
2202 if ((buf[0] == 'r') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2203 SSL_renegotiate(con);
2204 i = SSL_do_handshake(con);
2205 printf("SSL_do_handshake -> %d\n", i);
2206 i = 0; /* 13; */
2207 continue;
2208 /*
2209 * strcpy(buf,"server side RE-NEGOTIATE\n");
2210 */
2211 }
2212 if ((buf[0] == 'R') && ((buf[1] == '\n') || (buf[1] == '\r'))) {
2213 SSL_set_verify(con,
2214 SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
2215 NULL);
2216 SSL_renegotiate(con);
2217 i = SSL_do_handshake(con);
2218 printf("SSL_do_handshake -> %d\n", i);
2219 i = 0; /* 13; */
2220 continue;
2221 /*
2222 * strcpy(buf,"server side RE-NEGOTIATE asking for client
2223 * cert\n");
2224 */
2225 }
2226 if (buf[0] == 'P') {
2227 static const char *str = "Lets print some clear text\n";
2228 BIO_write(SSL_get_wbio(con), str, strlen(str));
2229 }
2230 if (buf[0] == 'S') {
2231 print_stats(bio_s_out, SSL_get_SSL_CTX(con));
2232 }
2233 }
2234 #ifdef CHARSET_EBCDIC
2235 ebcdic2ascii(buf, buf, i);
2236 #endif
2237 l = k = 0;
2238 for (;;) {
2239 /* should do a select for the write */
2240 #ifdef RENEG
2241 {
2242 static count = 0;
2243 if (++count == 100) {
2244 count = 0;
2245 SSL_renegotiate(con);
2246 }
2247 }
2248 #endif
2249 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2250 #ifndef OPENSSL_NO_SRP
2251 while (SSL_get_error(con, k) == SSL_ERROR_WANT_X509_LOOKUP) {
2252 BIO_printf(bio_s_out, "LOOKUP renego during write\n");
2253 SRP_user_pwd_free(srp_callback_parm.user);
2254 srp_callback_parm.user =
2255 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2256 srp_callback_parm.login);
2257 if (srp_callback_parm.user)
2258 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2259 srp_callback_parm.user->info);
2260 else
2261 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2262 k = SSL_write(con, &(buf[l]), (unsigned int)i);
2263 }
2264 #endif
2265 switch (SSL_get_error(con, k)) {
2266 case SSL_ERROR_NONE:
2267 break;
2268 case SSL_ERROR_WANT_WRITE:
2269 case SSL_ERROR_WANT_READ:
2270 case SSL_ERROR_WANT_X509_LOOKUP:
2271 BIO_printf(bio_s_out, "Write BLOCK\n");
2272 break;
2273 case SSL_ERROR_SYSCALL:
2274 case SSL_ERROR_SSL:
2275 BIO_printf(bio_s_out, "ERROR\n");
2276 ERR_print_errors(bio_err);
2277 ret = 1;
2278 goto err;
2279 /* break; */
2280 case SSL_ERROR_ZERO_RETURN:
2281 BIO_printf(bio_s_out, "DONE\n");
2282 ret = 1;
2283 goto err;
2284 }
2285 if (k > 0) {
2286 l += k;
2287 i -= k;
2288 }
2289 if (i <= 0)
2290 break;
2291 }
2292 }
2293 if (read_from_sslcon) {
2294 if (!SSL_is_init_finished(con)) {
2295 i = init_ssl_connection(con);
2296
2297 if (i < 0) {
2298 ret = 0;
2299 goto err;
2300 } else if (i == 0) {
2301 ret = 1;
2302 goto err;
2303 }
2304 } else {
2305 again:
2306 i = SSL_read(con, (char *)buf, bufsize);
2307 #ifndef OPENSSL_NO_SRP
2308 while (SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2309 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2310 SRP_user_pwd_free(srp_callback_parm.user);
2311 srp_callback_parm.user =
2312 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2313 srp_callback_parm.login);
2314 if (srp_callback_parm.user)
2315 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2316 srp_callback_parm.user->info);
2317 else
2318 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2319 i = SSL_read(con, (char *)buf, bufsize);
2320 }
2321 #endif
2322 switch (SSL_get_error(con, i)) {
2323 case SSL_ERROR_NONE:
2324 #ifdef CHARSET_EBCDIC
2325 ascii2ebcdic(buf, buf, i);
2326 #endif
2327 raw_write_stdout(buf, (unsigned int)i);
2328 if (SSL_pending(con))
2329 goto again;
2330 break;
2331 case SSL_ERROR_WANT_WRITE:
2332 case SSL_ERROR_WANT_READ:
2333 BIO_printf(bio_s_out, "Read BLOCK\n");
2334 break;
2335 case SSL_ERROR_SYSCALL:
2336 case SSL_ERROR_SSL:
2337 BIO_printf(bio_s_out, "ERROR\n");
2338 ERR_print_errors(bio_err);
2339 ret = 1;
2340 goto err;
2341 case SSL_ERROR_ZERO_RETURN:
2342 BIO_printf(bio_s_out, "DONE\n");
2343 ret = 1;
2344 goto err;
2345 }
2346 }
2347 }
2348 }
2349 err:
2350 if (con != NULL) {
2351 BIO_printf(bio_s_out, "shutting down SSL\n");
2352 #if 1
2353 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2354 #else
2355 SSL_shutdown(con);
2356 #endif
2357 SSL_free(con);
2358 }
2359 BIO_printf(bio_s_out, "CONNECTION CLOSED\n");
2360 if (buf != NULL) {
2361 OPENSSL_cleanse(buf, bufsize);
2362 OPENSSL_free(buf);
2363 }
2364 if (ret >= 0)
2365 BIO_printf(bio_s_out, "ACCEPT\n");
2366 return (ret);
2367 }
2368
2369 static void close_accept_socket(void)
2370 {
2371 BIO_printf(bio_err, "shutdown accept socket\n");
2372 if (accept_socket >= 0) {
2373 SHUTDOWN2(accept_socket);
2374 }
2375 }
2376
2377 static int init_ssl_connection(SSL *con)
2378 {
2379 int i;
2380 const char *str;
2381 X509 *peer;
2382 long verify_error;
2383 MS_STATIC char buf[BUFSIZ];
2384 #ifndef OPENSSL_NO_KRB5
2385 char *client_princ;
2386 #endif
2387 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2388 const unsigned char *next_proto_neg;
2389 unsigned next_proto_neg_len;
2390 #endif
2391 unsigned char *exportedkeymat;
2392
2393 i = SSL_accept(con);
2394 #ifndef OPENSSL_NO_SRP
2395 while (i <= 0 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2396 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2397 srp_callback_parm.login);
2398 SRP_user_pwd_free(srp_callback_parm.user);
2399 srp_callback_parm.user =
2400 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2401 srp_callback_parm.login);
2402 if (srp_callback_parm.user)
2403 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2404 srp_callback_parm.user->info);
2405 else
2406 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2407 i = SSL_accept(con);
2408 }
2409 #endif
2410 if (i <= 0) {
2411 if (BIO_sock_should_retry(i)) {
2412 BIO_printf(bio_s_out, "DELAY\n");
2413 return (1);
2414 }
2415
2416 BIO_printf(bio_err, "ERROR\n");
2417 verify_error = SSL_get_verify_result(con);
2418 if (verify_error != X509_V_OK) {
2419 BIO_printf(bio_err, "verify error:%s\n",
2420 X509_verify_cert_error_string(verify_error));
2421 } else
2422 ERR_print_errors(bio_err);
2423 return (0);
2424 }
2425
2426 PEM_write_bio_SSL_SESSION(bio_s_out, SSL_get_session(con));
2427
2428 peer = SSL_get_peer_certificate(con);
2429 if (peer != NULL) {
2430 BIO_printf(bio_s_out, "Client certificate\n");
2431 PEM_write_bio_X509(bio_s_out, peer);
2432 X509_NAME_oneline(X509_get_subject_name(peer), buf, sizeof buf);
2433 BIO_printf(bio_s_out, "subject=%s\n", buf);
2434 X509_NAME_oneline(X509_get_issuer_name(peer), buf, sizeof buf);
2435 BIO_printf(bio_s_out, "issuer=%s\n", buf);
2436 X509_free(peer);
2437 }
2438
2439 if (SSL_get_shared_ciphers(con, buf, sizeof buf) != NULL)
2440 BIO_printf(bio_s_out, "Shared ciphers:%s\n", buf);
2441 str = SSL_CIPHER_get_name(SSL_get_current_cipher(con));
2442 BIO_printf(bio_s_out, "CIPHER is %s\n", (str != NULL) ? str : "(NONE)");
2443
2444 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
2445 SSL_get0_next_proto_negotiated(con, &next_proto_neg, &next_proto_neg_len);
2446 if (next_proto_neg) {
2447 BIO_printf(bio_s_out, "NEXTPROTO is ");
2448 BIO_write(bio_s_out, next_proto_neg, next_proto_neg_len);
2449 BIO_printf(bio_s_out, "\n");
2450 }
2451 #endif
2452 #ifndef OPENSSL_NO_SRTP
2453 {
2454 SRTP_PROTECTION_PROFILE *srtp_profile
2455 = SSL_get_selected_srtp_profile(con);
2456
2457 if (srtp_profile)
2458 BIO_printf(bio_s_out, "SRTP Extension negotiated, profile=%s\n",
2459 srtp_profile->name);
2460 }
2461 #endif
2462 if (SSL_cache_hit(con))
2463 BIO_printf(bio_s_out, "Reused session-id\n");
2464 if (SSL_ctrl(con, SSL_CTRL_GET_FLAGS, 0, NULL) &
2465 TLS1_FLAGS_TLS_PADDING_BUG)
2466 BIO_printf(bio_s_out, "Peer has incorrect TLSv1 block padding\n");
2467 #ifndef OPENSSL_NO_KRB5
2468 client_princ = kssl_ctx_get0_client_princ(SSL_get0_kssl_ctx(con));
2469 if (client_princ != NULL) {
2470 BIO_printf(bio_s_out, "Kerberos peer principal is %s\n",
2471 client_princ);
2472 }
2473 #endif /* OPENSSL_NO_KRB5 */
2474 BIO_printf(bio_s_out, "Secure Renegotiation IS%s supported\n",
2475 SSL_get_secure_renegotiation_support(con) ? "" : " NOT");
2476 if (keymatexportlabel != NULL) {
2477 BIO_printf(bio_s_out, "Keying material exporter:\n");
2478 BIO_printf(bio_s_out, " Label: '%s'\n", keymatexportlabel);
2479 BIO_printf(bio_s_out, " Length: %i bytes\n", keymatexportlen);
2480 exportedkeymat = OPENSSL_malloc(keymatexportlen);
2481 if (exportedkeymat != NULL) {
2482 if (!SSL_export_keying_material(con, exportedkeymat,
2483 keymatexportlen,
2484 keymatexportlabel,
2485 strlen(keymatexportlabel),
2486 NULL, 0, 0)) {
2487 BIO_printf(bio_s_out, " Error\n");
2488 } else {
2489 BIO_printf(bio_s_out, " Keying material: ");
2490 for (i = 0; i < keymatexportlen; i++)
2491 BIO_printf(bio_s_out, "%02X", exportedkeymat[i]);
2492 BIO_printf(bio_s_out, "\n");
2493 }
2494 OPENSSL_free(exportedkeymat);
2495 }
2496 }
2497
2498 return (1);
2499 }
2500
2501 #ifndef OPENSSL_NO_DH
2502 static DH *load_dh_param(const char *dhfile)
2503 {
2504 DH *ret = NULL;
2505 BIO *bio;
2506
2507 if ((bio = BIO_new_file(dhfile, "r")) == NULL)
2508 goto err;
2509 ret = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
2510 err:
2511 if (bio != NULL)
2512 BIO_free(bio);
2513 return (ret);
2514 }
2515 #endif
2516 #ifndef OPENSSL_NO_KRB5
2517 char *client_princ;
2518 #endif
2519
2520 #if 0
2521 static int load_CA(SSL_CTX *ctx, char *file)
2522 {
2523 FILE *in;
2524 X509 *x = NULL;
2525
2526 if ((in = fopen(file, "r")) == NULL)
2527 return (0);
2528
2529 for (;;) {
2530 if (PEM_read_X509(in, &x, NULL) == NULL)
2531 break;
2532 SSL_CTX_add_client_CA(ctx, x);
2533 }
2534 if (x != NULL)
2535 X509_free(x);
2536 fclose(in);
2537 return (1);
2538 }
2539 #endif
2540
2541 static int www_body(char *hostname, int s, unsigned char *context)
2542 {
2543 char *buf = NULL;
2544 int ret = 1;
2545 int i, j, k, dot;
2546 SSL *con;
2547 const SSL_CIPHER *c;
2548 BIO *io, *ssl_bio, *sbio;
2549 #ifndef OPENSSL_NO_KRB5
2550 KSSL_CTX *kctx;
2551 #endif
2552
2553 buf = OPENSSL_malloc(bufsize);
2554 if (buf == NULL)
2555 return (0);
2556 io = BIO_new(BIO_f_buffer());
2557 ssl_bio = BIO_new(BIO_f_ssl());
2558 if ((io == NULL) || (ssl_bio == NULL))
2559 goto err;
2560
2561 #ifdef FIONBIO
2562 if (s_nbio) {
2563 unsigned long sl = 1;
2564
2565 if (!s_quiet)
2566 BIO_printf(bio_err, "turning on non blocking io\n");
2567 if (BIO_socket_ioctl(s, FIONBIO, &sl) < 0)
2568 ERR_print_errors(bio_err);
2569 }
2570 #endif
2571
2572 /* lets make the output buffer a reasonable size */
2573 if (!BIO_set_write_buffer_size(io, bufsize))
2574 goto err;
2575
2576 if ((con = SSL_new(ctx)) == NULL)
2577 goto err;
2578 #ifndef OPENSSL_NO_TLSEXT
2579 if (s_tlsextdebug) {
2580 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2581 SSL_set_tlsext_debug_arg(con, bio_s_out);
2582 }
2583 #endif
2584 #ifndef OPENSSL_NO_KRB5
2585 if ((kctx = kssl_ctx_new()) != NULL) {
2586 kssl_ctx_setstring(kctx, KSSL_SERVICE, KRB5SVC);
2587 kssl_ctx_setstring(kctx, KSSL_KEYTAB, KRB5KEYTAB);
2588 }
2589 #endif /* OPENSSL_NO_KRB5 */
2590 if (context)
2591 SSL_set_session_id_context(con, context, strlen((char *)context));
2592
2593 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2594 if (s_nbio_test) {
2595 BIO *test;
2596
2597 test = BIO_new(BIO_f_nbio_test());
2598 sbio = BIO_push(test, sbio);
2599 }
2600 SSL_set_bio(con, sbio, sbio);
2601 SSL_set_accept_state(con);
2602
2603 /* SSL_set_fd(con,s); */
2604 BIO_set_ssl(ssl_bio, con, BIO_CLOSE);
2605 BIO_push(io, ssl_bio);
2606 #ifdef CHARSET_EBCDIC
2607 io = BIO_push(BIO_new(BIO_f_ebcdic_filter()), io);
2608 #endif
2609
2610 if (s_debug) {
2611 SSL_set_debug(con, 1);
2612 BIO_set_callback(SSL_get_rbio(con), bio_dump_callback);
2613 BIO_set_callback_arg(SSL_get_rbio(con), (char *)bio_s_out);
2614 }
2615 if (s_msg) {
2616 SSL_set_msg_callback(con, msg_cb);
2617 SSL_set_msg_callback_arg(con, bio_s_out);
2618 }
2619
2620 for (;;) {
2621 if (hack) {
2622 i = SSL_accept(con);
2623 #ifndef OPENSSL_NO_SRP
2624 while (i <= 0
2625 && SSL_get_error(con, i) == SSL_ERROR_WANT_X509_LOOKUP) {
2626 BIO_printf(bio_s_out, "LOOKUP during accept %s\n",
2627 srp_callback_parm.login);
2628 SRP_user_pwd_free(srp_callback_parm.user);
2629 srp_callback_parm.user =
2630 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2631 srp_callback_parm.login);
2632 if (srp_callback_parm.user)
2633 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2634 srp_callback_parm.user->info);
2635 else
2636 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2637 i = SSL_accept(con);
2638 }
2639 #endif
2640 switch (SSL_get_error(con, i)) {
2641 case SSL_ERROR_NONE:
2642 break;
2643 case SSL_ERROR_WANT_WRITE:
2644 case SSL_ERROR_WANT_READ:
2645 case SSL_ERROR_WANT_X509_LOOKUP:
2646 continue;
2647 case SSL_ERROR_SYSCALL:
2648 case SSL_ERROR_SSL:
2649 case SSL_ERROR_ZERO_RETURN:
2650 ret = 1;
2651 goto err;
2652 /* break; */
2653 }
2654
2655 SSL_renegotiate(con);
2656 SSL_write(con, NULL, 0);
2657 }
2658
2659 i = BIO_gets(io, buf, bufsize - 1);
2660 if (i < 0) { /* error */
2661 if (!BIO_should_retry(io)) {
2662 if (!s_quiet)
2663 ERR_print_errors(bio_err);
2664 goto err;
2665 } else {
2666 BIO_printf(bio_s_out, "read R BLOCK\n");
2667 #ifndef OPENSSL_NO_SRP
2668 if (BIO_should_io_special(io)
2669 && BIO_get_retry_reason(io) == BIO_RR_SSL_X509_LOOKUP) {
2670 BIO_printf(bio_s_out, "LOOKUP renego during read\n");
2671 SRP_user_pwd_free(srp_callback_parm.user);
2672 srp_callback_parm.user =
2673 SRP_VBASE_get1_by_user(srp_callback_parm.vb,
2674 srp_callback_parm.login);
2675 if (srp_callback_parm.user)
2676 BIO_printf(bio_s_out, "LOOKUP done %s\n",
2677 srp_callback_parm.user->info);
2678 else
2679 BIO_printf(bio_s_out, "LOOKUP not successful\n");
2680 continue;
2681 }
2682 #endif
2683 #if defined(OPENSSL_SYS_NETWARE)
2684 delay(1000);
2685 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(__DJGPP__)
2686 sleep(1);
2687 #endif
2688 continue;
2689 }
2690 } else if (i == 0) { /* end of input */
2691 ret = 1;
2692 goto end;
2693 }
2694
2695 /* else we have data */
2696 if (((www == 1) && (strncmp("GET ", buf, 4) == 0)) ||
2697 ((www == 2) && (strncmp("GET /stats ", buf, 11) == 0))) {
2698 char *p;
2699 X509 *peer;
2700 STACK_OF(SSL_CIPHER) *sk;
2701 static const char *space = " ";
2702
2703 BIO_puts(io,
2704 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2705 BIO_puts(io, "<HTML><BODY BGCOLOR=\"#ffffff\">\n");
2706 BIO_puts(io, "<pre>\n");
2707 /* BIO_puts(io,SSLeay_version(SSLEAY_VERSION));*/
2708 BIO_puts(io, "\n");
2709 for (i = 0; i < local_argc; i++) {
2710 BIO_puts(io, local_argv[i]);
2711 BIO_write(io, " ", 1);
2712 }
2713 BIO_puts(io, "\n");
2714
2715 BIO_printf(io,
2716 "Secure Renegotiation IS%s supported\n",
2717 SSL_get_secure_renegotiation_support(con) ?
2718 "" : " NOT");
2719
2720 /*
2721 * The following is evil and should not really be done
2722 */
2723 BIO_printf(io, "Ciphers supported in s_server binary\n");
2724 sk = SSL_get_ciphers(con);
2725 j = sk_SSL_CIPHER_num(sk);
2726 for (i = 0; i < j; i++) {
2727 c = sk_SSL_CIPHER_value(sk, i);
2728 BIO_printf(io, "%-11s:%-25s",
2729 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2730 if ((((i + 1) % 2) == 0) && (i + 1 != j))
2731 BIO_puts(io, "\n");
2732 }
2733 BIO_puts(io, "\n");
2734 p = SSL_get_shared_ciphers(con, buf, bufsize);
2735 if (p != NULL) {
2736 BIO_printf(io,
2737 "---\nCiphers common between both SSL end points:\n");
2738 j = i = 0;
2739 while (*p) {
2740 if (*p == ':') {
2741 BIO_write(io, space, 26 - j);
2742 i++;
2743 j = 0;
2744 BIO_write(io, ((i % 3) ? " " : "\n"), 1);
2745 } else {
2746 BIO_write(io, p, 1);
2747 j++;
2748 }
2749 p++;
2750 }
2751 BIO_puts(io, "\n");
2752 }
2753 BIO_printf(io, (SSL_cache_hit(con)
2754 ? "---\nReused, " : "---\nNew, "));
2755 c = SSL_get_current_cipher(con);
2756 BIO_printf(io, "%s, Cipher is %s\n",
2757 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
2758 SSL_SESSION_print(io, SSL_get_session(con));
2759 BIO_printf(io, "---\n");
2760 print_stats(io, SSL_get_SSL_CTX(con));
2761 BIO_printf(io, "---\n");
2762 peer = SSL_get_peer_certificate(con);
2763 if (peer != NULL) {
2764 BIO_printf(io, "Client certificate\n");
2765 X509_print(io, peer);
2766 PEM_write_bio_X509(io, peer);
2767 } else
2768 BIO_puts(io, "no client certificate available\n");
2769 BIO_puts(io, "</BODY></HTML>\r\n\r\n");
2770 break;
2771 } else if ((www == 2 || www == 3)
2772 && (strncmp("GET /", buf, 5) == 0)) {
2773 BIO *file;
2774 char *p, *e;
2775 static const char *text =
2776 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n";
2777
2778 /* skip the '/' */
2779 p = &(buf[5]);
2780
2781 dot = 1;
2782 for (e = p; *e != '\0'; e++) {
2783 if (e[0] == ' ')
2784 break;
2785
2786 switch (dot) {
2787 case 1:
2788 dot = (e[0] == '.') ? 2 : 0;
2789 break;
2790 case 2:
2791 dot = (e[0] == '.') ? 3 : 0;
2792 break;
2793 case 3:
2794 dot = (e[0] == '/') ? -1 : 0;
2795 break;
2796 }
2797 if (dot == 0)
2798 dot = (e[0] == '/') ? 1 : 0;
2799 }
2800 dot = (dot == 3) || (dot == -1); /* filename contains ".."
2801 * component */
2802
2803 if (*e == '\0') {
2804 BIO_puts(io, text);
2805 BIO_printf(io, "'%s' is an invalid file name\r\n", p);
2806 break;
2807 }
2808 *e = '\0';
2809
2810 if (dot) {
2811 BIO_puts(io, text);
2812 BIO_printf(io, "'%s' contains '..' reference\r\n", p);
2813 break;
2814 }
2815
2816 if (*p == '/') {
2817 BIO_puts(io, text);
2818 BIO_printf(io, "'%s' is an invalid path\r\n", p);
2819 break;
2820 }
2821 #if 0
2822 /* append if a directory lookup */
2823 if (e[-1] == '/')
2824 strcat(p, "index.html");
2825 #endif
2826
2827 /* if a directory, do the index thang */
2828 if (app_isdir(p) > 0) {
2829 #if 0 /* must check buffer size */
2830 strcat(p, "/index.html");
2831 #else
2832 BIO_puts(io, text);
2833 BIO_printf(io, "'%s' is a directory\r\n", p);
2834 break;
2835 #endif
2836 }
2837
2838 if ((file = BIO_new_file(p, "r")) == NULL) {
2839 BIO_puts(io, text);
2840 BIO_printf(io, "Error opening '%s'\r\n", p);
2841 ERR_print_errors(io);
2842 break;
2843 }
2844
2845 if (!s_quiet)
2846 BIO_printf(bio_err, "FILE:%s\n", p);
2847
2848 if (www == 2) {
2849 i = strlen(p);
2850 if (((i > 5) && (strcmp(&(p[i - 5]), ".html") == 0)) ||
2851 ((i > 4) && (strcmp(&(p[i - 4]), ".php") == 0)) ||
2852 ((i > 4) && (strcmp(&(p[i - 4]), ".htm") == 0)))
2853 BIO_puts(io,
2854 "HTTP/1.0 200 ok\r\nContent-type: text/html\r\n\r\n");
2855 else
2856 BIO_puts(io,
2857 "HTTP/1.0 200 ok\r\nContent-type: text/plain\r\n\r\n");
2858 }
2859 /* send the file */
2860 for (;;) {
2861 i = BIO_read(file, buf, bufsize);
2862 if (i <= 0)
2863 break;
2864
2865 #ifdef RENEG
2866 total_bytes += i;
2867 fprintf(stderr, "%d\n", i);
2868 if (total_bytes > 3 * 1024) {
2869 total_bytes = 0;
2870 fprintf(stderr, "RENEGOTIATE\n");
2871 SSL_renegotiate(con);
2872 }
2873 #endif
2874
2875 for (j = 0; j < i;) {
2876 #ifdef RENEG
2877 {
2878 static count = 0;
2879 if (++count == 13) {
2880 SSL_renegotiate(con);
2881 }
2882 }
2883 #endif
2884 k = BIO_write(io, &(buf[j]), i - j);
2885 if (k <= 0) {
2886 if (!BIO_should_retry(io))
2887 goto write_error;
2888 else {
2889 BIO_printf(bio_s_out, "rwrite W BLOCK\n");
2890 }
2891 } else {
2892 j += k;
2893 }
2894 }
2895 }
2896 write_error:
2897 BIO_free(file);
2898 break;
2899 }
2900 }
2901
2902 for (;;) {
2903 i = (int)BIO_flush(io);
2904 if (i <= 0) {
2905 if (!BIO_should_retry(io))
2906 break;
2907 } else
2908 break;
2909 }
2910 end:
2911 #if 1
2912 /* make sure we re-use sessions */
2913 SSL_set_shutdown(con, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
2914 #else
2915 /* This kills performance */
2916 /*
2917 * SSL_shutdown(con); A shutdown gets sent in the BIO_free_all(io)
2918 * procession
2919 */
2920 #endif
2921
2922 err:
2923
2924 if (ret >= 0)
2925 BIO_printf(bio_s_out, "ACCEPT\n");
2926
2927 if (buf != NULL)
2928 OPENSSL_free(buf);
2929 if (io != NULL)
2930 BIO_free_all(io);
2931 /* if (ssl_bio != NULL) BIO_free(ssl_bio);*/
2932 return (ret);
2933 }
2934
2935 #ifndef OPENSSL_NO_RSA
2936 static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int is_export, int keylength)
2937 {
2938 BIGNUM *bn = NULL;
2939 static RSA *rsa_tmp = NULL;
2940
2941 if (!rsa_tmp && ((bn = BN_new()) == NULL))
2942 BIO_printf(bio_err, "Allocation error in generating RSA key\n");
2943 if (!rsa_tmp && bn) {
2944 if (!s_quiet) {
2945 BIO_printf(bio_err, "Generating temp (%d bit) RSA key...",
2946 keylength);
2947 (void)BIO_flush(bio_err);
2948 }
2949 if (!BN_set_word(bn, RSA_F4) || ((rsa_tmp = RSA_new()) == NULL) ||
2950 !RSA_generate_key_ex(rsa_tmp, keylength, bn, NULL)) {
2951 if (rsa_tmp)
2952 RSA_free(rsa_tmp);
2953 rsa_tmp = NULL;
2954 }
2955 if (!s_quiet) {
2956 BIO_printf(bio_err, "\n");
2957 (void)BIO_flush(bio_err);
2958 }
2959 BN_free(bn);
2960 }
2961 return (rsa_tmp);
2962 }
2963 #endif
2964
2965 #define MAX_SESSION_ID_ATTEMPTS 10
2966 static int generate_session_id(const SSL *ssl, unsigned char *id,
2967 unsigned int *id_len)
2968 {
2969 unsigned int count = 0;
2970 do {
2971 if (RAND_bytes(id, *id_len) <= 0)
2972 return 0;
2973 /*
2974 * Prefix the session_id with the required prefix. NB: If our prefix
2975 * is too long, clip it - but there will be worse effects anyway, eg.
2976 * the server could only possibly create 1 session ID (ie. the
2977 * prefix!) so all future session negotiations will fail due to
2978 * conflicts.
2979 */
2980 memcpy(id, session_id_prefix,
2981 (strlen(session_id_prefix) < *id_len) ?
2982 strlen(session_id_prefix) : *id_len);
2983 }
2984 while (SSL_has_matching_session_id(ssl, id, *id_len) &&
2985 (++count < MAX_SESSION_ID_ATTEMPTS));
2986 if (count >= MAX_SESSION_ID_ATTEMPTS)
2987 return 0;
2988 return 1;
2989 }